Octoberfest7 / Proxy_Egress_PersistenceLinks
A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies
☆32Updated 2 years ago
Alternatives and similar repositories for Proxy_Egress_Persistence
Users that are interested in Proxy_Egress_Persistence are comparing it to the libraries listed below
Sorting:
- Extension functionality for the NightHawk operator client☆27Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 2 years ago
- Extended Process List (Search functionality)☆29Updated 4 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 11 months ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆53Updated 5 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- An interactive TUI tool to create Brute Ratel C4 profiles based on BURP browsing data.☆23Updated 2 weeks ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- ☆58Updated 3 years ago
- ☆36Updated last year
- ☆25Updated 3 years ago
- Some of my custom "tools".☆23Updated 3 years ago
- A VSCode devcontainer for development of COFF files with batteries included.☆49Updated last year
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 3 months ago
- Golang PoC that sandboxes Defender (or other PPL) by setting its token integrity to Untrusted.☆11Updated last week
- Dump Teams conversations☆19Updated 3 years ago
- Smuggle a file to a user's browser☆20Updated 3 years ago
- ☆25Updated 3 years ago
- Parses logs created by Cobalt Strike or Brute Ratel and creates an SQLite DB which can be used to create custom reports.☆14Updated 6 months ago
- idk man this was the default github name☆35Updated 2 years ago
- Scripts to interact with Microsoft Graph APIs☆40Updated 6 months ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆59Updated 2 years ago
- Self Delete DLL☆23Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆32Updated last month
- Simple and sane cryptographic wrapper library.☆27Updated 2 years ago
- ☆48Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- Bunch of BOF files☆32Updated 5 months ago
- A library to parse, modify, and implement Malleable C2 profiles☆26Updated 6 years ago