Wh1t3Rh1n0 / PECheck
A tool to verify and create PE Checksums for Portable Executable (PE) files.
☆51Updated last year
Alternatives and similar repositories for PECheck:
Users that are interested in PECheck are comparing it to the libraries listed below
- Python module for running BOFs☆69Updated last year
- Two in one, patch lifetime powershell console, no more etw and amsi!☆85Updated 9 months ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆79Updated 2 years ago
- ☆115Updated 3 years ago
- Slide decks and/or materials from conference presentations☆56Updated 2 years ago
- Living Off the Foreign Land setup scripts☆67Updated last month
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated 2 years ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 8 months ago
- ☆87Updated 2 years ago
- ForsHops☆63Updated this week
- malleable profile generator GUI for Havoc☆56Updated last year
- Find DLLs with RWX section☆79Updated last year
- A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications.…☆85Updated 5 months ago
- ☆30Updated 7 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆69Updated 10 months ago
- Sniffing files generator☆55Updated last month
- This repo hosts a poc of how to execute F# code within an unmanaged process☆65Updated 9 months ago
- ☆97Updated 2 months ago
- Implant drop-in for EDR testing☆135Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation☆30Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- ☆119Updated last year
- ☆109Updated 4 months ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆141Updated 10 months ago
- CLI tool to interact with the BloodHound CE API☆43Updated last week
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆91Updated 2 years ago
- Microsoft Graph API post-exploitation toolkit☆94Updated 8 months ago
- ☆106Updated 11 months ago