deepinstinct / NoFilter
☆299Updated 6 months ago
Alternatives and similar repositories for NoFilter:
Users that are interested in NoFilter are comparing it to the libraries listed below
- Kill AV/EDR leveraging BYOVD attack☆353Updated last year
- ☆375Updated 2 years ago
- .net config loader☆322Updated last year
- Find potential DLL Sideloads on your windows computer☆204Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated 11 months ago
- ☆276Updated last year
- ☆191Updated 7 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆322Updated 9 months ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆190Updated 2 years ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆198Updated 10 months ago
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆311Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆211Updated last month
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- A PowerShell console in C/C++ with all the security features disabled☆229Updated last week
- Open Source C&C Specification☆247Updated 2 months ago
- ☆300Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆300Updated 6 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆329Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- ☆202Updated last year
- ☆220Updated last year
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆164Updated 3 weeks ago
- ☆150Updated 3 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆198Updated 6 months ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated 3 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆206Updated last week
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆301Updated last year
- Recovering NTLM hashes from Credential Guard☆336Updated 2 years ago