V1V1 / OffensiveAutoIt
Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)
☆422Updated 2 years ago
Alternatives and similar repositories for OffensiveAutoIt:
Users that are interested in OffensiveAutoIt are comparing it to the libraries listed below
- Create fake certs for binaries using windows binaries and the power of bat files☆548Updated 9 months ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- some gadgets about windows process and ready to use :)☆581Updated last year
- The Token Stealer☆485Updated 2 years ago
- NTLM relaying for Windows made easy☆552Updated last year
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆965Updated 2 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆820Updated last year
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,180Updated last year
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆514Updated 2 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆838Updated 2 years ago
- A unique technique to execute binaries from a password protected zip☆1,012Updated 2 years ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,428Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆910Updated last month
- PowerShell Script Obfuscator☆506Updated last year
- Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique☆329Updated 3 years ago
- Get file less command execution for lateral movement.☆606Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆847Updated 3 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆386Updated 4 months ago
- This repo covers some code execution and AV Evasion methods for Macros in Office documents☆1,194Updated 2 years ago
- ☆332Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,275Updated last year
- Some usefull Scripts and Executables for Pentest & Forensics☆1,102Updated last month
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,124Updated 3 years ago
- UAC bypass by abusing RPC and debug objects.☆609Updated last year
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆674Updated 2 years ago
- .NET/PowerShell/VBA Offensive Security Obfuscator☆482Updated 11 months ago
- Template-Driven AV/EDR Evasion Framework☆1,614Updated last year