arntsonl / calc_security_poc
A sample of proof of concept scripts that run Calc.exe with full source code.
☆96Updated 8 months ago
Alternatives and similar repositories for calc_security_poc
Users that are interested in calc_security_poc are comparing it to the libraries listed below
Sorting:
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆113Updated 5 years ago
- Presentation material presented by Outflank team members at public events.☆187Updated 5 months ago
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆204Updated 7 years ago
- Lateral Movement technique using DCOM and HTA☆233Updated 2 years ago
- An Insider Threat Toolkit☆151Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆157Updated 5 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆90Updated 5 years ago
- lateral movement techniques that can be used during red team exercises☆271Updated 5 years ago
- Code Exec via Excel☆87Updated 7 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- Neutering Sysmon via driver unload☆228Updated 2 years ago
- ☆162Updated 2 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆216Updated 5 years ago
- BlueHatIL 2020 - Staying # and Bringing Covert Injection Tradecraft to .NET☆146Updated 5 years ago
- InsecurePowerShell is PowerShell with some security features removed.☆104Updated 7 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆154Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆124Updated 6 years ago
- Evading WinDefender ATP credential-theft☆255Updated 5 years ago
- ☆79Updated 8 years ago
- ☆126Updated 4 years ago
- Petaq - Purple Team Command & Control Server☆104Updated 2 years ago
- ☆94Updated 2 years ago
- MSBuild Without MSBuild.exe☆156Updated 4 years ago
- Scripts for performing and detecting parent PID spoofing☆146Updated 5 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆173Updated 6 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆248Updated 4 years ago
- Managed code hooking template.☆108Updated 4 years ago
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆128Updated 9 years ago
- Example DLL to load from Windows NetShell☆179Updated 8 years ago