fortra / Reversing-and-Exploiting-with-Free-Tools-Series
Tips and tricks on reversing and exploiting Windows using free and easy to get tools.
☆23Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Reversing-and-Exploiting-with-Free-Tools-Series
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆44Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- ☆18Updated 2 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- ☆44Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- ☆30Updated this week
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆41Updated last month
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆51Updated 3 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- This repository provides the core to build your own External C2 Server and Connector for Brute Ratel C4☆48Updated 2 years ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- Active Directory certificate abuse☆32Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆80Updated 9 months ago
- A technique for Active Directory domain persistence☆39Updated last year
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL☆19Updated 2 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- ☆89Updated 2 years ago
- ☆25Updated last year