bigb0sss / Bankai
Another Go Shellcode Loader using Windows APIs
☆139Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Bankai
- Modular C2 framework aiming to ease post exploitation for red teamers.☆186Updated 2 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆147Updated 2 years ago
- a patched sshd for red team activities☆80Updated 3 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆162Updated 4 years ago
- Perform DCSync operation without mimikatz☆136Updated this week
- c# implementation of Active Directory Integrated DNS dumping (authenticated user)☆198Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆150Updated 3 years ago
- My CobaltStrike BOFS☆159Updated 2 years ago
- Golang evasion tool, execute-assembly .Net file☆93Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Zipper, a CobaltStrike file and folder compression utility.☆189Updated 4 years ago
- ☆157Updated 2 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆62Updated 3 months ago
- Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.☆111Updated 3 years ago
- MacOS C2 Framework☆81Updated 3 years ago
- 破解CS4.0☆160Updated 4 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 2 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆148Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆138Updated 3 years ago
- Beacon.dll reverse☆135Updated 3 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Dumping Windows Local Credentials Tools/Tricks☆67Updated 4 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- Shellcode injection POC using syscalls.☆117Updated 4 years ago