iamagarre / BadExclusions
BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR
☆18Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for BadExclusions
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Cobalt Strike notifications via NTFY.☆13Updated last month
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆15Updated 6 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆26Updated last week
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Bunch of BOF files☆23Updated 8 months ago
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆15Updated 6 months ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 5 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- string encryption in Nim☆17Updated 4 months ago
- The Totally Legit Authentication Dialog☆12Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Dump Teams conversations☆17Updated 3 years ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 8 months ago
- ☆14Updated 8 months ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆12Updated last week
- ☆46Updated last year
- ☆18Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year