Octoberfest7 / DNS_Tunneling
DNS Tunneling using powershell to download and execute a payload. Works in CLM.
☆219Updated 2 years ago
Alternatives and similar repositories for DNS_Tunneling:
Users that are interested in DNS_Tunneling are comparing it to the libraries listed below
- ☆296Updated 3 months ago
- ☆376Updated 2 years ago
- Kill AV/EDR leveraging BYOVD attack☆335Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆255Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 11 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆456Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 10 months ago
- Persistence by writing/reading shellcode from Event Log☆370Updated 2 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆264Updated 5 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆197Updated 3 weeks ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆238Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Some scripts to abuse kerberos using Powershell☆322Updated last year
- ☆186Updated last week
- ☆131Updated 5 months ago
- Shellcode launcher for AV bypass☆218Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆317Updated 6 months ago
- ☆269Updated last year
- COM Hijacking VOODOO☆262Updated this week
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆384Updated 7 months ago
- PowerShell Constrained Language Mode Bypass☆242Updated 3 years ago
- ☆341Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- Abusing Intune for Lateral Movement over C2☆322Updated 2 weeks ago
- Modules used by the Havoc Framework☆212Updated 7 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆485Updated 2 years ago
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 10 months ago
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago