fsacer / nps_payload
This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben
☆34Updated 6 years ago
Alternatives and similar repositories for nps_payload:
Users that are interested in nps_payload are comparing it to the libraries listed below
- ☆73Updated 7 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- A collection of useful scripts for Cobalt Strike☆168Updated 6 months ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆118Updated 5 years ago
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆129Updated 6 years ago
- C# Targeted Attack Reconnissance Tools☆122Updated 4 years ago
- PowerView menu for Cobalt Strike☆67Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- ☆207Updated 6 years ago
- Quickly Implement Mod-Rewrite in your infastructure☆82Updated 7 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆118Updated 4 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆229Updated last year
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆144Updated 6 years ago
- A cobaltstrike script that integrates DDEAuto Attacks☆64Updated 7 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆131Updated 6 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆124Updated 6 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 11 months ago
- Ex-pv8's☆64Updated 5 years ago
- ☆129Updated last year
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- An Insider Threat Toolkit☆149Updated 6 years ago
- A C# implementation of PrivExchange by @_dirkjan.☆158Updated 5 years ago
- Automating those tasks which can or should be automated☆62Updated 7 years ago
- Port of Invoke-Excel4DCOM☆103Updated 5 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago