ParrotSec / shellter
☆187Updated 4 years ago
Alternatives and similar repositories for shellter:
Users that are interested in shellter are comparing it to the libraries listed below
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆256Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆257Updated 3 years ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆354Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆897Updated 8 months ago
- Python version of the C# tool for "Shadow Credentials" attacks☆673Updated last week
- XLL Phishing Tradecraft☆408Updated 2 years ago
- ☆760Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆264Updated 2 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆390Updated 5 months ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆334Updated this week
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated last year
- Manipulating and Abusing Windows Access Tokens.☆276Updated 4 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 6 months ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆405Updated 3 years ago
- Password spraying and bruteforcing tool for Active Directory Domain Services☆358Updated 3 months ago
- ☆506Updated 3 years ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆953Updated 2 years ago
- Shellcode launcher for AV bypass☆217Updated last year
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆297Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆515Updated 2 years ago
- ☆696Updated 10 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆319Updated 3 months ago
- Windows AV Evasion☆759Updated 4 years ago
- Windows reverse shell GUI☆95Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆831Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆409Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆843Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆134Updated 3 years ago