jfmaes / LazySign
Create fake certs for binaries using windows binaries and the power of bat files
☆552Updated 10 months ago
Alternatives and similar repositories for LazySign:
Users that are interested in LazySign are comparing it to the libraries listed below
- some gadgets about windows process and ready to use :)☆582Updated last year
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆986Updated 3 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆743Updated last year
- NTLM relaying for Windows made easy☆555Updated last year
- Encrypted PE Loader Generator☆539Updated 3 years ago
- A .NET Framework 4.0 Windows Agent☆463Updated this week
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆850Updated 3 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆512Updated 2 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆676Updated 2 years ago
- A tool for generating fake code signing certificates or signing real ones☆894Updated last year
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆456Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,131Updated 3 years ago
- A unique technique to execute binaries from a password protected zip☆1,015Updated 2 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆825Updated last year
- Get file less command execution for lateral movement.☆609Updated 2 years ago
- .NET project for installing Persistence☆464Updated 7 months ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆792Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,280Updated last year
- EXOCET - AV-evading, undetectable, payload delivery tool☆837Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆742Updated 4 years ago
- Red Team C code repo☆524Updated 2 months ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆598Updated 2 years ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆506Updated 4 years ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆991Updated 2 years ago
- C# Based Universal API Unhooker☆393Updated 2 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆453Updated 3 years ago
- Dump the memory of a PPL with a userland exploit☆862Updated 2 years ago
- Self-developed tools for Lateral Movement/Code Execution☆701Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,103Updated 2 months ago