m8sec / EAPrimer
C# project to Reflectively load .Net assemblies in memory
☆17Updated 7 months ago
Alternatives and similar repositories for EAPrimer:
Users that are interested in EAPrimer are comparing it to the libraries listed below
- Extended Process List (Search functionality)☆29Updated 4 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Aggressor script that gets the latest commands from CobaltStrikes web site and creates an aggressor script based on tool options.☆20Updated 3 years ago
- Dump Teams conversations☆18Updated 3 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆28Updated 3 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated last year
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆26Updated 4 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- D/Invoke port of UrbanBishop☆29Updated 4 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆8Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Assorted BloodHound Cypher queries/tricks I haven't seen in other cheat sheets☆11Updated 3 years ago
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- ☆16Updated 3 months ago
- ☆36Updated 3 years ago
- ☆19Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 11 months ago
- 7 days of Red Teaming TTPs that your favorite tools may use to acheive a post exploitation goal☆17Updated 3 years ago
- Smuggle a file to a user's browser☆19Updated 2 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- ☆35Updated 8 months ago
- Miscellaneous examples for use with Cobalt Strike Beacon☆10Updated 4 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- aggressor and pycobalt scripts.☆18Updated 4 years ago