dmcxblue / NiceDayPhishing
☆17Updated 2 weeks ago
Alternatives and similar repositories for NiceDayPhishing:
Users that are interested in NiceDayPhishing are comparing it to the libraries listed below
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 6 months ago
- in-process powershell runner for BRC4☆39Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆14Updated last month
- ☆46Updated last year
- DFSCoerce exe revisited version with custom authentication☆38Updated 11 months ago
- A simple rpc2socks alternative in pure Go.☆26Updated 5 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆30Updated 6 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆20Updated 3 weeks ago
- All my POC related to malware development☆11Updated 7 months ago
- A BOF for lazy people☆13Updated 8 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- ☆39Updated last month
- Scripts to interact with Microsoft Graph APIs☆30Updated last month
- Rewrite to fit my needs☆27Updated 4 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- A pure C version of SymProcAddress☆24Updated 9 months ago
- Shellcode loader that executes embedded Lua from Rust.☆41Updated this week
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆42Updated 4 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- ☆21Updated 7 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- Bunch of BOF files☆24Updated 10 months ago
- ☆14Updated 9 months ago
- ☆47Updated last year