demonsec666 / Secist_Applocker
☆34Updated 7 years ago
Alternatives and similar repositories for Secist_Applocker:
Users that are interested in Secist_Applocker are comparing it to the libraries listed below
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆108Updated 6 years ago
- a simple portforwarder in ps1 with embeded c# code☆89Updated 6 years ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆118Updated 5 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- ☆54Updated 7 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆106Updated 7 years ago
- Automates credential skimming from service accounts in Windows Registry☆75Updated 4 years ago
- Splunk Dashboard for CobaltStrike logs☆86Updated 3 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- ☆58Updated 7 years ago
- initial commit☆43Updated 3 months ago
- ☆44Updated 4 years ago
- A C# implementation of the PowerShell Empire Agent☆72Updated 5 years ago
- This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remo…☆51Updated 6 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Use bitsadmin to maintain persistence and bypass Autoruns☆66Updated 7 years ago
- Remove individual lines from Windows Event Viewer Log (EVT) files☆44Updated 3 years ago
- A cobaltstrike script that integrates DDEAuto Attacks☆64Updated 7 years ago
- POC for Cobalt Strike external C2☆124Updated 3 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 3 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- ☆52Updated 5 years ago
- Contains poc's and my research works☆31Updated 2 years ago
- few months old but better than nothing☆58Updated 3 years ago
- Small modification version of p0wnedShell☆40Updated 8 years ago
- ☆24Updated 8 years ago
- ☆27Updated 8 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago