bats3c / Ghost-In-The-Logs
Evade sysmon and windows event logging
☆614Updated 4 years ago
Alternatives and similar repositories for Ghost-In-The-Logs:
Users that are interested in Ghost-In-The-Logs are comparing it to the libraries listed below
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,463Updated last year
- Process Injection☆755Updated 3 years ago
- ☆465Updated last year
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆792Updated 2 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆608Updated 2 years ago
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆515Updated 3 years ago
- Ps-Tools, an advanced process monitoring toolkit for offensive operations☆338Updated 4 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,131Updated 3 years ago
- PoC of a VBA macro spawning a process with a spoofed parent and command line.☆378Updated 4 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,508Updated 4 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆850Updated 3 years ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,246Updated 5 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆344Updated 4 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆506Updated 4 years ago
- C# Script used for Red Team☆718Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆920Updated 3 years ago
- A modular C2 framework☆428Updated 2 weeks ago
- Toolbox containing research notes & PoC code for weaponizing .NET's DLR☆515Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆986Updated 3 years ago
- Red Team C code repo☆524Updated last month
- AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.☆385Updated 5 years ago
- A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating sys…☆489Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆474Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆660Updated 4 years ago
- Situational Awareness commands implemented using Beacon Object Files☆1,328Updated last month
- Self-developed tools for Lateral Movement/Code Execution☆701Updated 3 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆446Updated 4 years ago
- PowerShell rebuilt in C# for Red Teaming purposes☆977Updated last year
- collect for learning cases☆575Updated 8 months ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆410Updated 2 years ago