gh0x0st / wandererLinks
An open-source process injection enumeration tool written in C#
☆171Updated 2 years ago
Alternatives and similar repositories for wanderer
Users that are interested in wanderer are comparing it to the libraries listed below
Sorting:
- ☆221Updated last year
- Collection of random RedTeam scripts.☆207Updated last year
- ☆119Updated 4 months ago
- Patching AmsiOpenSession by forcing an error branching☆147Updated 2 years ago
- ☆166Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆99Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆234Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- Cortex XDR Config Extractor☆133Updated 2 years ago
- AV EVASION TECHNIQUES☆79Updated 3 years ago
- Evasive Golang Loader☆132Updated last year
- Automated exploitation of MSSQL servers at scale☆112Updated last week
- Just some random Red Team Scripts that can be useful☆153Updated last year
- ☆70Updated 4 months ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆165Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated 2 years ago
- ACL abuse swiss-knife☆125Updated 2 years ago
- PowerShell Reverse Shell☆78Updated 2 years ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆144Updated 11 months ago
- 「💀」Proof of concept on BYOVD attack☆161Updated 8 months ago
- ☆123Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 3 years ago
- PowerShell Obfuscation and Data Science☆175Updated 3 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆140Updated last year
- ☆181Updated last month
- ☆283Updated 2 years ago
- ☆119Updated last year
- ☆85Updated 2 years ago