ParrotSec / shellter
☆202Updated 5 years ago
Alternatives and similar repositories for shellter:
Users that are interested in shellter are comparing it to the libraries listed below
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆355Updated this week
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆258Updated last year
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆364Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆264Updated 3 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆269Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆329Updated 6 months ago
- Python version of the C# tool for "Shadow Credentials" attacks☆714Updated 2 weeks ago
- ☆707Updated last year
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆401Updated 8 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆915Updated 10 months ago
- XLL Phishing Tradecraft☆421Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆311Updated last year
- Windows AV Evasion☆777Updated 5 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆871Updated 5 months ago
- Various Cobalt Strike BOFs☆636Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆275Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆851Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆296Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆211Updated last month
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆543Updated 2 years ago
- Kerberoast with ACL abuse capabilities☆452Updated 4 months ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆416Updated 3 years ago
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆272Updated 9 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated 8 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆258Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆502Updated last month
- ☆520Updated 3 years ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆774Updated 2 years ago
- Manipulating and Abusing Windows Access Tokens.☆275Updated 4 years ago