bats3c / Ghost-In-The-Logs
Evade sysmon and windows event logging
☆614Updated 4 years ago
Alternatives and similar repositories for Ghost-In-The-Logs:
Users that are interested in Ghost-In-The-Logs are comparing it to the libraries listed below
- ☆463Updated last year
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆607Updated 2 years ago
- Ps-Tools, an advanced process monitoring toolkit for offensive operations☆334Updated 4 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,124Updated 3 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,439Updated last year
- PoC of a VBA macro spawning a process with a spoofed parent and command line.☆375Updated 4 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆790Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆847Updated 3 years ago
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆514Updated 2 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆338Updated 4 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆503Updated 4 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,501Updated 4 years ago
- Process Injection☆754Updated 3 years ago
- A modular C2 framework☆414Updated last week
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆903Updated 3 years ago
- Also known by Microsoft as Knifecoat☆1,120Updated 2 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆443Updated 4 years ago
- AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.☆383Updated 5 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆407Updated 2 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,055Updated last year
- A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating sys…☆489Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- C# Script used for Red Team☆718Updated 3 years ago
- Toolbox containing research notes & PoC code for weaponizing .NET's DLR☆515Updated 2 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆509Updated 2 years ago
- ☆477Updated 7 years ago
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆905Updated 3 years ago