bananabr / TimeExceptionLinks
A tool to find folders excluded from AV real-time scanning using a time oracle
☆234Updated last year
Alternatives and similar repositories for TimeException
Users that are interested in TimeException are comparing it to the libraries listed below
Sorting:
- ☆222Updated last year
- Koppeling x Metatwin x LazySign☆214Updated 4 years ago
- ☆300Updated 9 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆177Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆258Updated 2 years ago
- ☆209Updated 3 years ago
- ☆208Updated 3 months ago
- Recovering NTLM hashes from Credential Guard☆345Updated 2 years ago
- Apply a divide and conquer approach to bypass EDRs☆281Updated last year
- ☆382Updated 2 years ago
- WNF Code Execution Library Using C#☆111Updated 5 years ago
- Identifies the bytes that Microsoft Defender flags on.☆89Updated 3 years ago
- ☆192Updated 3 years ago
- ☆306Updated 2 years ago
- DNS Tunneling using powershell to download and execute a payload. Works in CLM.☆229Updated 3 years ago
- ☆155Updated 6 months ago
- Hookers are cooler than patches.☆170Updated 3 years ago
- OPSEC safe Kerberoasting in C#☆192Updated 3 years ago
- ☆206Updated 2 months ago
- tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"☆176Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆357Updated last year
- ☆148Updated 5 months ago
- Collection of random RedTeam scripts.☆207Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆145Updated last year
- COFF file (BOF) for managing Kerberos tickets.☆306Updated 2 years ago
- ☆119Updated 4 months ago
- ☆155Updated 2 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 3 years ago
- Malware As A Service☆135Updated last year
- ☆185Updated 9 months ago