Mr-Un1k0d3r / PoisonHandler
lateral movement techniques that can be used during red team exercises
☆265Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for PoisonHandler
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆133Updated 3 years ago
- Lateral Movement technique using DCOM and HTA☆228Updated 2 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- ☆161Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 4 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- DLL Generator for side loading attack☆167Updated 5 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- An Insider Threat Toolkit☆149Updated 5 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆175Updated 2 months ago
- A tool to create obfuscated HTA script.☆174Updated 3 years ago
- Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt)☆140Updated 7 years ago
- Constrained Language Mode + AMSI bypass all in one☆152Updated 5 years ago
- CSHARP DCOM Fun☆120Updated 5 years ago
- ☆122Updated 4 years ago
- ☆237Updated 5 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- Shellcoding utilities☆218Updated 3 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆198Updated 4 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆254Updated 2 years ago