deepinstinct / NoFilter
☆296Updated 2 months ago
Alternatives and similar repositories for NoFilter:
Users that are interested in NoFilter are comparing it to the libraries listed below
- Find potential DLL Sideloads on your windows computer☆168Updated this week
- .net config loader☆311Updated last year
- ☆379Updated last year
- ☆185Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- ☆269Updated last year
- Extracting NetNTLM without touching lsass.exe☆232Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆179Updated last year
- Kill AV/EDR leveraging BYOVD attack☆333Updated last year
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆303Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆192Updated 7 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆271Updated last month
- Some scripts to abuse kerberos using Powershell☆320Updated last year
- ☆219Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆251Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆318Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 10 months ago
- Open Source C&C Specification☆222Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆408Updated 2 months ago
- Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domai…☆215Updated 3 weeks ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆236Updated 5 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆259Updated 2 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- DNS Tunneling using powershell to download and execute a payload. Works in CLM.☆219Updated 2 years ago
- An interactive shell to spoof some LOLBins command line☆181Updated 11 months ago
- ☆297Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆320Updated 5 months ago
- Tools for interacting with authentication packages using their individual message protocols☆303Updated 2 weeks ago