S3cur3Th1sSh1t / Creds
Some usefull Scripts and Executables for Pentest & Forensics
☆1,085Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Creds
- ☆1,526Updated 4 months ago
- The Hunt for Malicious Strings☆1,085Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆981Updated 2 years ago
- Hide your Powershell script in plain sight. Bypass all Powershell security features☆1,101Updated 5 years ago
- ☆1,402Updated last year
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,703Updated 4 months ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,399Updated last year
- C# Script used for Red Team☆715Updated 2 years ago
- Collection of PowerShell functions a Red Teamer may use in an engagement☆503Updated 11 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆830Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆683Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,041Updated 5 months ago
- SharpUp is a C# port of various PowerUp functionality.☆1,256Updated 8 months ago
- Windows AV Evasion☆735Updated 4 years ago
- Extract credentials from lsass remotely☆2,050Updated last month
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,168Updated 4 months ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,219Updated 5 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,332Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,485Updated 3 years ago
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,812Updated 3 weeks ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,228Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,061Updated 3 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,531Updated last year
- Run PowerShell command without invoking powershell.exe☆1,473Updated last year
- The swiss army knife of LSASS dumping☆1,786Updated last month
- Writing custom backdoor payloads with C# - Defcon 27 Workshop☆1,106Updated 2 years ago
- C# implementation of harmj0y's PowerView☆1,001Updated 7 months ago
- Open source C2 server created for stealth red team operations☆777Updated 2 years ago