V1V1 / OffensiveAutoIt
Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)
☆439Updated 3 years ago
Alternatives and similar repositories for OffensiveAutoIt
Users that are interested in OffensiveAutoIt are comparing it to the libraries listed below
Sorting:
- Create fake certs for binaries using windows binaries and the power of bat files☆562Updated last year
- some gadgets about windows process and ready to use :)☆586Updated last year
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆683Updated 2 years ago
- Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique☆336Updated 3 years ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆954Updated 5 months ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆840Updated 2 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆744Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆462Updated last year
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆519Updated 3 years ago
- ☆750Updated last year
- Encrypted PE Loader Generator☆542Updated 3 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆457Updated 3 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆508Updated 4 years ago
- Manipulating and Abusing Windows Access Tokens.☆276Updated 4 years ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆546Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,319Updated last year
- This repo covers some code execution and AV Evasion methods for Macros in Office documents☆1,228Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,142Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,001Updated 3 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆537Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆916Updated 2 months ago
- A unique technique to execute binaries from a password protected zip☆1,026Updated 2 years ago
- Red Team C code repo☆551Updated 5 months ago
- Lifetime AMSI bypass☆626Updated last year
- NTLM relaying for Windows made easy☆563Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆743Updated last year
- RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, …☆490Updated 3 years ago
- A way to delete a locked file, or current running executable, on disk.☆524Updated 9 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆862Updated 4 years ago
- Sleep Obfuscation☆752Updated last year