dievus / PowerShellRunner
PowerShell runner for executing malicious payloads in order to bypass Windows Defender.
☆65Updated 3 years ago
Alternatives and similar repositories for PowerShellRunner:
Users that are interested in PowerShellRunner are comparing it to the libraries listed below
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- ☆187Updated 9 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- ☆113Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- PowerShell Reverse Shell☆61Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆183Updated last month
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 5 months ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆118Updated 6 months ago
- Just some random Red Team Scripts that can be useful☆148Updated 6 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆130Updated 5 months ago
- Lateral Movement☆122Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆160Updated last year
- ☆159Updated 5 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆95Updated last month
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- A PoC for Early Cascade process injection technique.☆90Updated last week
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- A collection of Cobalt Strike Aggressor scripts.☆90Updated 3 years ago
- ☆96Updated 2 years ago
- 「💀」Proof of concept on BYOVD attack☆154Updated last month
- Evasive Golang Loader☆132Updated 5 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 7 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆107Updated 8 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆101Updated 9 months ago
- ☆136Updated 5 months ago