Synzack / Excel-4.0-Shellcode-Generator
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Excel-4.0-Shellcode-Generator
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Cobalt Strike beacon object file that allows you to query and make changes to the Windows Registry☆25Updated 3 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆51Updated 4 years ago
- ☆29Updated 2 years ago
- A little scanner to check the LDAP Signing state☆46Updated 3 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆58Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- ☆35Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 2 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆94Updated 3 years ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- .NET 4.0 Fast Directory / File Lister☆26Updated 4 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated last year
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆28Updated last year
- A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.☆47Updated 3 years ago
- ☆58Updated 2 years ago
- ☆24Updated 2 years ago
- Cobalt Strike Aggressor Script Collection☆19Updated 6 years ago
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆36Updated last year
- C# Data Collector for BloodHound with CobaltStrike integration (BOF.NET)☆46Updated last year