emcghee / PayloadAutomation
☆117Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PayloadAutomation
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- ☆138Updated 2 years ago
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆46Updated 5 months ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆52Updated 4 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆78Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- ☆91Updated 2 years ago
- Some scripts to support with importing large datasets into BloodHound☆76Updated 11 months ago
- Exchangelib wrapper for pentesting☆56Updated 4 months ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Remove API hooks from a Beacon process.☆54Updated 2 years ago
- Find .net assemblies locally☆88Updated 2 years ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Slide decks and/or materials from conference presentations☆54Updated last year
- UI for creating LNKs☆96Updated 3 years ago
- Collection of Beacon Object Files (BOFs) for shells and lols☆111Updated 3 years ago
- Golang search engine scraper intended for identification of published ClickOnce deployments☆68Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆117Updated 2 years ago
- ☆68Updated last year
- ☆52Updated 7 months ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆79Updated 6 months ago
- C# havoc implant☆96Updated last year
- ☆69Updated 3 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆87Updated last year