MinoTauro2020 / RedTeam-CRTL-CertificationLinks
☆16Updated 5 months ago
Alternatives and similar repositories for RedTeam-CRTL-Certification
Users that are interested in RedTeam-CRTL-Certification are comparing it to the libraries listed below
Sorting:
- ☆55Updated 3 months ago
- ☆50Updated 2 years ago
- Lateral Movement☆125Updated last year
- ☆87Updated 2 years ago
- ☆107Updated 3 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆115Updated 2 months ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆57Updated this week
- Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exe☆13Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆90Updated 11 months ago
- .bin file to shellcode convertor☆37Updated 10 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆121Updated 8 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆53Updated 5 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆48Updated 3 weeks ago
- Lsass dumper evading (some) EDR detection☆24Updated 3 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆75Updated 3 months ago
- Adversary Emulation Framework☆106Updated 10 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆94Updated last year
- ☆60Updated 2 weeks ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- SAM Dumping in C#☆48Updated 4 months ago
- Secretsdump C# version only supporting local (live) operation☆49Updated last month
- C# havoc implant☆99Updated 2 years ago
- .NET deserialization hunter☆77Updated 10 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆30Updated last week
- ☆80Updated 10 months ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆56Updated 3 years ago
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated last year