Octoberfest7 / aggressor_snippets
A collection of random small Aggressor snippets that don't warrant their own repo
☆23Updated last year
Related projects ⓘ
Alternatives and complementary repositories for aggressor_snippets
- ☆46Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 4 months ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- Yet, Another Packer/Loader☆25Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- Bunch of BOF files☆23Updated 8 months ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆18Updated 11 months ago
- in-process powershell runner for BRC4☆37Updated last year
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- ☆24Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- A python port of CCob's ThreadlessInject☆26Updated last year
- Reverse-HTTP Redirector via DigitalOcean Apps Platform☆27Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- Smuggle a file to a user's browser☆18Updated 2 years ago
- Threadless Injection Payload Toolkit☆11Updated last year