Octoberfest7 / lnk_generator
Small project to facilitate creation of .lnk payloads
☆63Updated 2 years ago
Alternatives and similar repositories for lnk_generator:
Users that are interested in lnk_generator are comparing it to the libraries listed below
- Slide decks and/or materials from conference presentations☆55Updated 2 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- C# havoc implant☆98Updated 2 years ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆83Updated 7 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 7 months ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Lateral Movement via the .NET Profiler☆79Updated 2 months ago
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 8 months ago
- A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications.…☆80Updated 4 months ago
- ☆58Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆90Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- ☆71Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 3 years ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆22Updated last month
- HTML smuggling is not an evil, it can be useful☆13Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆24Updated last year
- Lifetime AMSI bypass.☆35Updated 7 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆73Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 5 months ago
- A care package of useful bofs for red team engagments☆54Updated 2 months ago
- Simple .NET loader for loading and executing Powershell payloads☆16Updated 3 years ago
- Utilities for obfuscating shellcode☆51Updated 7 months ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆61Updated last month
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆26Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year