jfmaes / Invoke-DLLClone
Koppeling x Metatwin x LazySign
☆203Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Invoke-DLLClone
- Bypassing AppLocker with C#☆136Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆184Updated 3 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆188Updated 2 years ago
- ☆203Updated 2 years ago
- ☆143Updated last year
- Start new PowerShell without etw and amsi in pure nim☆157Updated 2 years ago
- A fake AMSI Provider which can be used for persistence.☆139Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆117Updated 2 years ago
- Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type☆189Updated 8 months ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- ☆151Updated 2 weeks ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆157Updated last year
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- Patch AMSI and ETW☆232Updated 6 months ago
- COFF file (BOF) for managing Kerberos tickets.☆280Updated last year
- Remotely enables Restricted Admin Mode☆205Updated 3 years ago
- Hookers are cooler than patches.☆166Updated 2 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year