dtmsecurity / gift
☆15Updated last year
Alternatives and similar repositories for gift:
Users that are interested in gift are comparing it to the libraries listed below
- Utilities for obfuscating shellcode☆49Updated 6 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆46Updated last month
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆43Updated 11 months ago
- Brief writeup of post exploitation methodologies.☆17Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆29Updated last month
- Inject RDPThief into memory with PowerShell.☆58Updated 3 months ago
- ☆25Updated last year
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 9 months ago
- Construct the payload at runtime using an array of offsets☆61Updated 7 months ago
- Lifetime AMSI bypass.☆35Updated 6 months ago
- Diana Credential Recovery Framework☆48Updated last month
- ☆43Updated 6 months ago
- A PoC for Early Cascade process injection technique.☆90Updated last week
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated last year
- A user enumeration tool for Slack.☆24Updated 7 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 8 months ago
- Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation☆30Updated 2 years ago
- A pure C version of SymProcAddress☆24Updated 10 months ago
- Encodes a payload within a generated mock-CSS file☆57Updated last year
- Our Tips&Tricks☆39Updated this week
- Simple PoC from Malicious Payload Injection from Windows Event Log Entry☆27Updated 2 years ago
- Windows Administrator level Implant.☆48Updated 3 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- ☆131Updated 5 months ago
- Just another ntdll unhooking using Parun's Fart technique☆73Updated last year
- Sniffing files generator☆49Updated 2 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago