RythmStick / AMSITrigger
The Hunt for Malicious Strings
☆1,085Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for AMSITrigger
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,041Updated 5 months ago
- ☆1,402Updated last year
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,703Updated 4 months ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆683Updated last year
- Some notes and examples for cobalt strike's functionality☆981Updated 2 years ago
- ☆1,526Updated 4 months ago
- Windows AV Evasion☆735Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- Windows Local Privilege Escalation from Service Account to System☆687Updated 4 years ago
- The swiss army knife of LSASS dumping☆1,786Updated last month
- SharpUp is a C# port of various PowerUp functionality.☆1,256Updated 8 months ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,085Updated 2 weeks ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,399Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year
- Situational Awareness commands implemented using Beacon Object Files☆1,256Updated 2 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,037Updated 3 years ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,168Updated 4 months ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,061Updated 3 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,139Updated last year
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆830Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,112Updated 3 years ago
- Hide your Powershell script in plain sight. Bypass all Powershell security features☆1,101Updated 5 years ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆807Updated 5 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆856Updated 4 months ago
- C# implementation of harmj0y's PowerView☆1,001Updated 7 months ago
- RunasCs - Csharp and open version of windows builtin runas.exe☆1,011Updated 3 months ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,615Updated 2 months ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆925Updated 2 years ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,224Updated this week
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.☆1,157Updated 10 months ago