grCod / polyLinks
polymorphic webshells
☆30Updated 7 years ago
Alternatives and similar repositories for poly
Users that are interested in poly are comparing it to the libraries listed below
Sorting:
- ☆41Updated 6 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆61Updated 6 years ago
- ☆42Updated 7 years ago
- A tool to password spray Jenkins instances☆57Updated 6 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆36Updated 5 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆87Updated 2 years ago
- Iterative AD discovery toolkit for offensive operations☆87Updated 5 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆111Updated 5 years ago
- F# Implementation to spawn shellcode☆47Updated 7 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- ☆9Updated 3 years ago
- Port of Invoke-Excel4DCOM☆105Updated 5 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- eternalrelayx☆37Updated 5 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 11 months ago
- Aggressor Scripts for Cobalt Strike☆76Updated last year
- Smart overlay for Cobalt Strike PS function☆31Updated 6 years ago
- PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10…☆35Updated 2 years ago
- ☆23Updated 4 years ago
- ☆45Updated 8 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 6 years ago
- ☆46Updated 3 years ago
- An Insider Threat Toolkit☆151Updated 6 years ago
- ☆56Updated 5 years ago
- ☆129Updated 2 years ago
- A C# stager for SILENTTRINITY (https://github.com/byt3bl33d3r/SILENTTRINITY)☆64Updated 5 years ago
- Microsoft Applocker evasion tool☆39Updated 5 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆32Updated 6 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆125Updated 6 years ago
- A tool for creating proxy dll for hijacking☆42Updated 7 months ago