bats3c / darkarmourLinks
Windows AV Evasion
☆785Updated 5 years ago
Alternatives and similar repositories for darkarmour
Users that are interested in darkarmour are comparing it to the libraries listed below
Sorting:
- Another Windows Local Privilege Escalation from Service Account to System☆1,091Updated 4 years ago
- The Hunt for Malicious Strings☆1,220Updated 2 weeks ago
- Windows Local Privilege Escalation from Service Account to System☆808Updated 5 years ago
- ☆1,473Updated last year
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,716Updated 8 months ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,209Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,081Updated 2 years ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,178Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,002Updated 3 years ago
- Some notes and examples for cobalt strike's functionality☆1,085Updated 3 years ago
- SharpUp is a C# port of various PowerUp functionality.☆1,361Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆972Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆862Updated 4 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,504Updated last year
- Kerberos relaying and unconstrained delegation abuse toolkit☆1,307Updated 4 months ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,269Updated 11 months ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆1,010Updated last year
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆616Updated 5 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆607Updated 9 months ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,132Updated last month
- Situational Awareness commands implemented using Beacon Object Files☆1,422Updated 3 weeks ago
- RunasCs - Csharp and open version of windows builtin runas.exe☆1,176Updated 10 months ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,122Updated 10 months ago
- Abusing impersonation privileges through the "Printer Bug"☆2,003Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆729Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆945Updated 7 years ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,336Updated 2 years ago
- A (partial) Python rewriting of PowerSploit's PowerView☆989Updated 2 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,393Updated 2 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆922Updated 11 months ago