Script-Nomad / DeeDee
Stealthy DDE Exploit Payload generator and injector for DOCX files
☆16Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for DeeDee
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- A cross-platform stager for SILENTTRINITY (https://github.com/byt3bl33d3r/SILENTTRINITY)☆24Updated 5 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆16Updated last year
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆19Updated 4 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- Methods of C2☆21Updated 9 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆40Updated 2 years ago
- ☆11Updated 5 years ago
- ☆24Updated 6 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- RID Hijacking Proof of Concept script by Kevin Joyce☆15Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- simple demo of using C# & System.Management.Automation.dll to run powershell code (b64 encoded) without powershell.exe☆13Updated 7 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Random source codes☆25Updated 4 years ago
- I used this to see if an EDR is running in Safe Mode☆33Updated 3 years ago
- Generic malicious browser check written in C#☆12Updated 8 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆19Updated 3 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 9 years ago