RistBS / 4xxBypasser
a tool to bypass negative HTTP status codes on the client side (4xx)
☆24Updated 2 years ago
Alternatives and similar repositories for 4xxBypasser
Users that are interested in 4xxBypasser are comparing it to the libraries listed below
Sorting:
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- ☆254Updated 3 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- PowerShell Constrained Language Mode Bypass☆264Updated 4 years ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated last year
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆190Updated 2 years ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆56Updated 2 years ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆524Updated 3 months ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆154Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆278Updated last year
- 🍊 Orange Tsai EventViewer RCE☆184Updated 3 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- Recovering NTLM hashes from Credential Guard☆336Updated 2 years ago
- ☆132Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆401Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆269Updated 2 years ago
- A python script to dump files and folders remotely from a Windows SMB share.☆223Updated 3 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆373Updated 5 months ago
- XLL Phishing Tradecraft☆421Updated 2 years ago
- AV/EDR Lab environment setup references to help in Malware development