lockfale / DotNetAVBypass-Master
C# AV bypass jank
☆32Updated 4 years ago
Alternatives and similar repositories for DotNetAVBypass-Master:
Users that are interested in DotNetAVBypass-Master are comparing it to the libraries listed below
- A cobaltstrike script that integrates DDEAuto Attacks☆64Updated 7 years ago
- C# Implementation of Get-VaultCredential☆13Updated 6 years ago
- C# DCOM Execution☆18Updated 5 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Simple C# reverse shell with shellcode and process injection☆40Updated 8 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- ☆54Updated 6 years ago
- ☆52Updated 5 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆17Updated 5 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- ☆45Updated 6 years ago
- ☆36Updated 5 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆15Updated 5 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 5 years ago
- A minimal safe version of mimikatz to only allow the export of non-exportable Windows certificates☆25Updated 6 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆42Updated 7 years ago
- interesting analysis☆16Updated 6 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- few months old but better than nothing☆58Updated 3 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆59Updated 5 years ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- ☆44Updated 4 years ago
- A script that can be deployed to Azure App for C2 / Proxy / Redirector☆35Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆28Updated 5 years ago