iomoath / PowerShx
Run Powershell without software restrictions.
☆284Updated 3 years ago
Alternatives and similar repositories for PowerShx:
Users that are interested in PowerShx are comparing it to the libraries listed below
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- C# Lsass parser☆284Updated 3 years ago
- A User Impersonation tool - via Token or Shellcode injection☆409Updated 2 years ago
- ☆244Updated last year
- Persistence by writing/reading shellcode from Event Log☆369Updated 2 years ago
- ☆446Updated 2 years ago
- Shellcode launcher for AV bypass☆217Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- Collection of remote authentication triggers in C#☆473Updated 9 months ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- ☆358Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆319Updated 11 months ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- PowerShell Constrained Language Mode Bypass☆247Updated 4 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆362Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- Python implementation for PetitPotam☆193Updated 3 years ago
- COM Hijacking VOODOO☆261Updated 2 weeks ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆214Updated 4 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆336Updated 3 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆397Updated last year
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆456Updated 2 years ago
- A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation☆328Updated 3 weeks ago
- Enumerate Domain Data☆325Updated last year
- Koppeling x Metatwin x LazySign☆206Updated 3 years ago
- ☆157Updated 3 months ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆300Updated 3 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆241Updated 2 years ago