deepinstinct / NoFilterLinks
☆300Updated 11 months ago
Alternatives and similar repositories for NoFilter
Users that are interested in NoFilter are comparing it to the libraries listed below
Sorting:
- ☆213Updated 4 months ago
- ☆289Updated 2 years ago
- Find potential DLL Sideloads on your windows computer☆214Updated 9 months ago
- .net config loader☆343Updated last year
- ☆160Updated 4 months ago
- ☆153Updated 7 months ago
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking☆356Updated 3 months ago
- ☆189Updated last year
- ☆313Updated 2 years ago
- Windows protocol library, including SMB and RPC implementations, among others.☆424Updated 2 weeks ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆196Updated 2 years ago
- ☆382Updated 2 years ago
- Open Source C&C Specification☆269Updated 7 months ago
- Collection of random RedTeam scripts.☆207Updated last year
- Tools for interacting with authentication packages using their individual message protocols☆339Updated 3 weeks ago
- ☆222Updated 2 years ago
- ☆213Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆209Updated last year
- ☆183Updated 4 months ago
- Hide shellcode by shuffling bytes into a random array and reconstruct at runtime☆201Updated 7 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆327Updated last year
- ☆208Updated last year
- DNS Tunneling using powershell to download and execute a payload. Works in CLM.☆229Updated 3 years ago
- Weaponizing DCOM for NTLM Authentication Coercions☆267Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆364Updated last year
- Python implementation of GhostPack's Seatbelt situational awareness tool☆266Updated 11 months ago
- Apply a divide and conquer approach to bypass EDRs☆286Updated 2 years ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆312Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆310Updated last year
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆238Updated 2 years ago