klezVirus / RAIWhateverTriggerLinks
Local SYSTEM auth trigger for relaying - X
☆133Updated 3 weeks ago
Alternatives and similar repositories for RAIWhateverTrigger
Users that are interested in RAIWhateverTrigger are comparing it to the libraries listed below
Sorting:
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆74Updated last year
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆102Updated 3 months ago
- AzureAD beacon object files☆124Updated 8 months ago
- Lateral Movement via the .NET Profiler☆82Updated 9 months ago
- Lateral movement with DCOM DLL hijacking☆137Updated last month
- ForsHops☆145Updated 4 months ago
- Impersonate Tokens using only NTAPI functions☆79Updated 4 months ago
- ☆124Updated 11 months ago
- TokenCert☆100Updated 9 months ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆49Updated 3 months ago
- Lockless BOF☆77Updated 3 months ago
- ☆53Updated 2 months ago
- ☆97Updated 11 months ago
- ☆31Updated last year
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆148Updated 3 weeks ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆65Updated last year
- ☆119Updated 6 months ago
- ☆110Updated 6 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆91Updated last month
- A BOF to enumerate system process, their protection levels, and more.☆119Updated 8 months ago
- ☆133Updated 6 months ago
- A process injection technique using only thread context manipulation☆37Updated last year
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆66Updated 7 months ago
- Lateral Movement as loggedon User via Speech Named Pipe COM & ISpeechNamedPipe + COM Hijacking☆97Updated last month
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆110Updated last month
- A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications.…☆95Updated 10 months ago
- Click Once + App Domain☆63Updated last year
- Safe Harbor is a BOF that streamlines process reconnaissance for red team operations by identifying trusted, low-noise targets to maintai…☆65Updated last month
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆52Updated last month
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 5 months ago