lawrenceamer / TChopper
conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine
☆49Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for TChopper
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- ☆24Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 4 years ago
- Code samples of .NET shellcode injections, weaponized for use via WebDav and mshta.exe.☆39Updated 4 years ago
- ☆12Updated 2 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆49Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆20Updated 6 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆26Updated 3 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 2 years ago
- Small POC for process ghosting☆38Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆44Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆97Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆36Updated 2 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆26Updated 4 years ago
- A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.☆47Updated 3 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- An Ansible role to install cobalt-strike☆16Updated 4 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆94Updated 3 years ago
- c# reverse shell poc☆26Updated 6 years ago
- Weaponizing CLRvoyance for Post-Ex .NET Execution☆35Updated 3 years ago
- ☆16Updated 3 years ago