dievus / PowerShellRunner
PowerShell runner for executing malicious payloads in order to bypass Windows Defender.
☆70Updated 3 years ago
Alternatives and similar repositories for PowerShellRunner:
Users that are interested in PowerShellRunner are comparing it to the libraries listed below
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆170Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆94Updated 3 years ago
- PowerShell Reverse Shell☆61Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- ☆200Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆234Updated last year
- ☆117Updated 3 weeks ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆118Updated 9 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆196Updated 5 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆205Updated last week
- Continuous password spraying tool☆179Updated last month
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆151Updated 3 months ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last week
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 11 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆137Updated 8 months ago
- ☆97Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆108Updated last year
- ☆156Updated last year
- Automated exploitation of MSSQL servers at scale☆108Updated last week
- ☆66Updated last month
- Just some random Red Team Scripts that can be useful☆152Updated 9 months ago
- ☆83Updated 3 months ago
- My implementation of the GIUDA project in C++☆180Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆205Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆136Updated last year
- ACL abuse swiss-knife☆119Updated 2 years ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆197Updated 10 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year