arntsonl / calc_security_poc
A sample of proof of concept scripts that run Calc.exe with full source code.
☆93Updated 4 months ago
Alternatives and similar repositories for calc_security_poc:
Users that are interested in calc_security_poc are comparing it to the libraries listed below
- Presentation material presented by Outflank team members at public events.☆182Updated last month
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆200Updated 7 years ago
- Scripts for performing and detecting parent PID spoofing☆141Updated 4 years ago
- Neutering Sysmon via driver unload☆224Updated 2 years ago
- ☆162Updated 2 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆168Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆127Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 5 years ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- An Insider Threat Toolkit☆149Updated 6 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- Lateral Movement technique using DCOM and HTA☆230Updated 2 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆245Updated 4 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆241Updated 4 years ago
- a tool to make it easy and fast to test various forms of injection☆172Updated 5 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆150Updated 6 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆318Updated 5 years ago
- Run Rubeus via Rundll32☆199Updated 4 years ago
- ☆167Updated 6 years ago
- ☆78Updated 7 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- Tools for discovery and abuse of COM hijacks☆296Updated 5 years ago
- Shellcoding utilities☆220Updated 4 years ago
- Constrained Language Mode + AMSI bypass all in one☆155Updated 5 years ago
- DLL Password Filter Implant with Exfiltration Capabilities☆134Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 3 years ago
- Code Exec via Excel☆85Updated 7 years ago
- BlueHatIL 2020 - Staying # and Bringing Covert Injection Tradecraft to .NET☆144Updated 4 years ago