kyle41111 / RedTeamHelp
Tools I use on red team engagements and more
☆26Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for RedTeamHelp
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- ☆89Updated 2 years ago
- ☆112Updated last year
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆80Updated 6 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- ☆36Updated last month
- ☆138Updated 2 years ago
- Slide decks and/or materials from conference presentations☆54Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- A Python POC for CRED1 over SOCKS5☆134Updated last month
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 5 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆78Updated last year
- C# havoc implant☆96Updated last year
- Find .net assemblies locally☆88Updated 2 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆49Updated 3 years ago
- ☆26Updated last year
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆117Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆66Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated 2 months ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- Do some DLL SideLoading magic☆75Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆78Updated 2 years ago
- ☆151Updated 2 weeks ago
- Living Off the Foreign Land setup scripts☆63Updated 3 weeks ago