V1V1 / OffensiveAutoIt
Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)
☆430Updated 2 years ago
Alternatives and similar repositories for OffensiveAutoIt:
Users that are interested in OffensiveAutoIt are comparing it to the libraries listed below
- Create fake certs for binaries using windows binaries and the power of bat files☆553Updated 10 months ago
- some gadgets about windows process and ready to use :)☆582Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,289Updated last year
- Some usefull Scripts and Executables for Pentest & Forensics☆1,104Updated 2 months ago
- This program is designed to demonstrate various process injection techniques☆1,108Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆742Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆930Updated 2 months ago
- PowerShell Script Obfuscator☆513Updated last year
- NTLM relaying for Windows made easy☆555Updated last year
- Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique☆329Updated 3 years ago
- PowerShell scripts for communicating with a remote host.☆302Updated last year
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆996Updated 2 years ago
- A tool to kill antimalware protected processes☆1,413Updated 3 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆851Updated 3 years ago
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆515Updated 3 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆506Updated 4 years ago
- PoCs and tools for investigation of Windows process execution techniques☆891Updated 3 months ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆988Updated 3 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,063Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,132Updated 3 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆827Updated last year
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,183Updated last year
- A .NET Framework 4.0 Windows Agent☆463Updated last week
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆731Updated 11 months ago
- A modern 64-bit position independent implant template☆1,109Updated 9 months ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆453Updated 3 years ago
- Encrypted PE Loader Generator☆539Updated 3 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆516Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆744Updated 4 years ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,439Updated last year