dievus / PowerShellRunnerLinks
PowerShell runner for executing malicious payloads in order to bypass Windows Defender.
☆72Updated 3 years ago
Alternatives and similar repositories for PowerShellRunner
Users that are interested in PowerShellRunner are comparing it to the libraries listed below
Sorting:
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆177Updated 2 years ago
- ☆117Updated 2 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- Just some random Red Team Scripts that can be useful☆152Updated 11 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆139Updated 10 months ago
- Attempt at Obfuscated version of SharpCollection☆214Updated last week
- PowerShell Reverse Shell☆78Updated 2 years ago
- ☆203Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆137Updated 9 months ago
- ☆158Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆200Updated 7 months ago
- ACL abuse swiss-knife☆123Updated 2 years ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆102Updated 7 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆229Updated 2 weeks ago
- AV EVASION TECHNIQUES☆80Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Shellcode generation and encoding utility☆22Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- ☆99Updated 3 years ago
- Continuous password spraying tool☆186Updated 3 months ago
- Lateral Movement☆125Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆139Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆119Updated 11 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆112Updated 3 years ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆115Updated last year
- ☆69Updated 2 months ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆129Updated last year