fsacer / nps_payload
This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben
☆34Updated 6 years ago
Alternatives and similar repositories for nps_payload:
Users that are interested in nps_payload are comparing it to the libraries listed below
- ☆73Updated 7 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- A collection of useful scripts for Cobalt Strike☆168Updated 5 months ago
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆129Updated 6 years ago
- ☆207Updated 6 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- Cobalt Strike SCT payload obfuscator☆143Updated 7 years ago
- C# Targeted Attack Reconnissance Tools☆121Updated 4 years ago
- Quickly Implement Mod-Rewrite in your infastructure☆82Updated 7 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remo…☆50Updated 6 years ago
- A C# implementation of PrivExchange by @_dirkjan.☆156Updated 5 years ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆117Updated 5 years ago
- Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt)☆141Updated 7 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆150Updated 6 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆177Updated 5 months ago
- Port of Invoke-Excel4DCOM☆102Updated 5 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆117Updated 4 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 10 months ago
- ☆128Updated last year
- Aggregation of Cobalt Strike's aggressor scripts.☆144Updated 6 years ago
- a simple portforwarder in ps1 with embeded c# code☆89Updated 6 years ago
- checkO365 is a tool to check if a target domain is using O365☆84Updated 6 years ago
- Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.☆93Updated last year
- PowerView menu for Cobalt Strike☆67Updated 6 years ago
- POC for Cobalt Strike external C2☆122Updated 3 years ago
- ☆42Updated 6 years ago