jordanjoewatson / payloadkit
An offensive security framework for writing payloads
☆17Updated 2 years ago
Alternatives and similar repositories for payloadkit:
Users that are interested in payloadkit are comparing it to the libraries listed below
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- ☆26Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆24Updated 2 years ago
- A C# program featuring an all-in-one bypass for CLM, AppLocker and AMSI using Runspace.☆18Updated 2 years ago
- ☆47Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- ☆15Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆19Updated 2 years ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 10 months ago
- A BOF for lazy people☆16Updated 11 months ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated last year
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- Cobalt Strike BOFS☆15Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆12Updated 10 months ago
- A havoc UI python module to help in reporting and vulnerabilities to exploit on an internal network.☆12Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆23Updated 3 weeks ago
- Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common …☆18Updated last week
- Deobfuscation of XorStringsNet☆13Updated 4 months ago
- Breaking Active Directory Security with 🍞☆32Updated 4 months ago
- ☆19Updated 4 months ago
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆24Updated 2 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆43Updated last year
- LSTAR - CobaltStrike Translated to EN☆13Updated last year