S3cur3Th1sSh1t / CredsLinks
Some usefull Scripts and Executables for Pentest & Forensics
☆1,146Updated last month
Alternatives and similar repositories for Creds
Users that are interested in Creds are comparing it to the libraries listed below
Sorting:
- The Hunt for Malicious Strings☆1,345Updated 7 months ago
- Some notes and examples for cobalt strike's functionality☆1,121Updated 3 years ago
- ☆1,657Updated 8 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆879Updated 4 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,574Updated 2 years ago
- Hide your Powershell script in plain sight. Bypass all Powershell security features☆1,295Updated 6 years ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆736Updated 2 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,437Updated 3 years ago
- ☆1,529Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,014Updated 4 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆605Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,094Updated 2 years ago
- Extract credentials from lsass remotely☆2,172Updated 2 weeks ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆2,107Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆1,066Updated last year
- Windows AV Evasion☆823Updated 5 years ago
- Open source C2 server created for stealth red team operations☆830Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,162Updated 4 years ago
- PowerShell rebuilt in C# for Red Teaming purposes☆1,050Updated 2 months ago
- PowerShell Script Obfuscator☆585Updated 2 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,625Updated 3 years ago
- The swiss army knife of LSASS dumping☆2,049Updated last year
- C# Script used for Red Team☆723Updated 4 years ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,494Updated 2 years ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,303Updated 6 years ago
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,560Updated 4 years ago
- Collection of PowerShell functions a Red Teamer may use in an engagement☆543Updated 2 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,571Updated 5 years ago
- Also known by Microsoft as Knifecoat☆1,147Updated 3 years ago
- SharpUp is a C# port of various PowerUp functionality.☆1,441Updated last year