Wh1t3Rh1n0 / PECheck
A tool to verify and create PE Checksums for Portable Executable (PE) files.
☆51Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PECheck
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆59Updated 2 months ago
- Find DLLs with RWX section☆75Updated last year
- Python module for running BOFs☆64Updated last year
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆77Updated last year
- ☆83Updated 2 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 4 months ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated 2 years ago
- Slide decks and/or materials from conference presentations☆54Updated 2 years ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆79Updated 4 months ago
- Find .net assemblies locally☆88Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆66Updated last year
- Living Off the Foreign Land setup scripts☆63Updated 3 weeks ago
- ☆104Updated this week
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆101Updated last year
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆105Updated 6 months ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆135Updated 6 months ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Implant drop-in for EDR testing☆128Updated last year
- ☆58Updated 11 months ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆113Updated 4 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 6 months ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated last year
- Public repo of some woking evilginx phishlets☆21Updated 2 weeks ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆57Updated 5 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- Utilities for obfuscating shellcode☆45Updated 4 months ago
- ☆73Updated 7 months ago
- A Mythic Agent written in PIC C.☆68Updated this week
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆113Updated 5 months ago