jakobfriedl / precompiled-binaries
Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments
☆112Updated last month
Alternatives and similar repositories for precompiled-binaries:
Users that are interested in precompiled-binaries are comparing it to the libraries listed below
- Ad hoc collection of Red Teaming & Active Directory tooling.☆179Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆281Updated 8 months ago
- 🍊 Orange Tsai EventViewer RCE☆180Updated 2 years ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆48Updated 3 weeks ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆135Updated 7 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆366Updated 3 months ago
- Certified Red Team Operator☆206Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆203Updated 2 weeks ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆104Updated last year
- Just another Powerview alternative☆555Updated last week
- ☆229Updated 2 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆144Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆203Updated last year
- Make everyone in your VLAN ASRep roastable☆168Updated this week
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆270Updated 8 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆136Updated 2 weeks ago
- generate payloads that force authentication against an attacker machine☆97Updated 2 years ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆367Updated 5 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- Lab used for workshop and CTF☆168Updated 3 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆560Updated last month
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆512Updated 10 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆544Updated 7 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆283Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆261Updated 2 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆590Updated 6 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆460Updated 3 months ago