ParrotSec / shellter
☆171Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellter
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆307Updated last month
- Bypass AMSI by patching AmsiScanBuffer☆253Updated 3 years ago
- XLL Phishing Tradecraft☆395Updated 2 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆291Updated last year
- Malicious Shortcut(.lnk) Generator☆172Updated 5 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆300Updated 3 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆241Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆256Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆245Updated 9 months ago
- Password spraying tool and Bloodhound integration☆213Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆753Updated last year
- Shellcode launcher for AV bypass☆215Updated 10 months ago
- Python version of the C# tool for "Shadow Credentials" attacks☆611Updated this week
- Materials for the workshop "Red Team Ops: Havoc 101"☆352Updated last month
- ☆209Updated 4 years ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆573Updated 4 months ago
- Just another Powerview alternative☆460Updated 2 weeks ago
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆295Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆122Updated 3 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆326Updated 3 months ago
- Kerberoast with ACL abuse capabilities☆354Updated 3 weeks ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆338Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆244Updated 3 months ago
- Manipulating and Abusing Windows Access Tokens.☆267Updated 3 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago
- Dumping LAPS from Python☆255Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆427Updated last month
- Windows Local Privilege Escalation from Service Account to System☆698Updated 4 years ago