d3adzo / shepard
In progress persistent download/upload/execution tool using Windows BITS.
☆42Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for shepard
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆49Updated 3 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- Generate droppers with encrypted payloads automatically.☆54Updated 3 years ago
- ☆16Updated 3 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated 2 weeks ago
- ☆24Updated 3 years ago
- cobalt strike tools☆31Updated 3 years ago
- Finding SSL Blindspots for Red Teams☆30Updated 4 years ago
- Password Spraying Framework☆63Updated 2 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Modified version of PEAS client for offensive operations☆38Updated last year
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- A curated list of tools and techniques written from experience in weaponization of malware☆34Updated last year
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- (kinda) Malicious Outlook Reader☆17Updated 3 years ago
- ☆30Updated 4 years ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆65Updated 4 months ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year