fortra / Reversing-and-Exploiting-with-Free-Tools-Series
Tips and tricks on reversing and exploiting Windows using free and easy to get tools.
☆26Updated 2 years ago
Alternatives and similar repositories for Reversing-and-Exploiting-with-Free-Tools-Series:
Users that are interested in Reversing-and-Exploiting-with-Free-Tools-Series are comparing it to the libraries listed below
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆62Updated last year
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 3 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- Windows internals and exploitation tricks☆94Updated 5 months ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- powershell tool for VM evasion☆42Updated 4 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- ☆41Updated 9 months ago
- AMSI Bypass for powershell☆30Updated 3 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆42Updated last month
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆50Updated 4 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 2 years ago
- ☆38Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆52Updated 3 years ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆54Updated 3 years ago
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆18Updated 2 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆103Updated 3 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆54Updated 3 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago
- A port of classic netcat to C#☆33Updated 2 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- ☆45Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆88Updated 2 years ago