dagowda / DSViper
This is for Ethical Use only.
☆359Updated last week
Alternatives and similar repositories for DSViper:
Users that are interested in DSViper are comparing it to the libraries listed below
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆416Updated last month
- Collection of Notes and CheatSheets used for Red teaming Certs☆366Updated 2 years ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆583Updated 10 months ago
- Certified Red Team Operator☆410Updated 3 years ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆746Updated last month
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆533Updated last month
- ☆331Updated last week
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆128Updated last month
- Multiplayer pivoting solution☆372Updated 3 weeks ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆383Updated 8 months ago
- Lab used for workshop and CTF☆179Updated this week
- A project that demonstrates embedding shellcode payloads into image files (like PNGs) using Python and extracting them using C/C++. Paylo…☆160Updated 2 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆129Updated last year
- EDR & Antivirus Bypass to Gain Shell Access☆237Updated 7 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆272Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆151Updated 2 years ago
- ☆318Updated last month
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆141Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- PowerShell Obfuscator☆172Updated 11 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆399Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆515Updated 2 weeks ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆381Updated 7 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆311Updated last year
- Active Directory Auditing and Enumeration☆451Updated this week
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆172Updated 3 weeks ago
- A RedTeam Toolkit☆397Updated last month
- ☆474Updated 2 weeks ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆516Updated 10 months ago