knight0x07 / Lnk2Vbs
A Python script that embeds Target VBS into LNK and when executed runs the VBS script from within.
☆32Updated 2 years ago
Alternatives and similar repositories for Lnk2Vbs:
Users that are interested in Lnk2Vbs are comparing it to the libraries listed below
- C# project to Reflectively load .Net assemblies in memory☆17Updated 9 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- ☆17Updated 5 months ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- ☆37Updated 2 years ago
- Generate droppers with encrypted payloads automatically.☆53Updated 3 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆53Updated 3 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆55Updated 3 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol …☆68Updated last year
- ADSI based SA tool☆17Updated 2 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 3 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆31Updated 9 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- ☆47Updated 2 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- All my POC related to malware development☆11Updated 10 months ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago