jfmaes / LazySign
Create fake certs for binaries using windows binaries and the power of bat files
☆558Updated last year
Alternatives and similar repositories for LazySign:
Users that are interested in LazySign are comparing it to the libraries listed below
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆830Updated 2 years ago
- Encrypted PE Loader Generator☆540Updated 3 years ago
- UAC bypass by abusing RPC and debug objects.☆613Updated last year
- The Token Stealer☆490Updated 2 years ago
- some gadgets about windows process and ready to use :)☆584Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆743Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆940Updated 3 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆904Updated 9 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,135Updated 4 years ago
- NTLM relaying for Windows made easy☆557Updated last year
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆1,001Updated 2 years ago
- A tool for generating fake code signing certificates or signing real ones☆904Updated last year
- A Payload Loader Designed With Advanced Evasion Features☆509Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆857Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆994Updated 3 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,132Updated last year
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,102Updated 2 years ago
- Get file less command execution for lateral movement.☆612Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆865Updated 2 years ago
- Lifetime AMSI bypass☆620Updated last year
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆679Updated 2 years ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆838Updated 2 years ago
- Manipulating and Abusing Windows Access Tokens.☆278Updated 4 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,301Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆745Updated 4 years ago
- Red Team C code repo☆532Updated 3 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆322Updated 2 years ago
- PowerShell Script Obfuscator☆523Updated last year
- A unique technique to execute binaries from a password protected zip☆1,023Updated 2 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆652Updated last year