mallo-m / Cpp-ExecAssembly
C++ Reflective Assembly Loader
☆24Updated last month
Alternatives and similar repositories for Cpp-ExecAssembly:
Users that are interested in Cpp-ExecAssembly are comparing it to the libraries listed below
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated 3 weeks ago
- Windows remote execution multitool☆79Updated this week
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆52Updated 4 months ago
- ☆29Updated 7 months ago
- ☆83Updated 3 months ago
- A python script that automates a C2 Profile build☆40Updated 3 weeks ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆38Updated this week
- Impacket pre-compiled binaries☆16Updated last year
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆25Updated 3 months ago
- Inject RDPThief into memory with PowerShell.☆62Updated 3 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated last year
- PowerShell Reverse Shell☆61Updated last year
- Most Responder's configuration power in your hand.☆47Updated 3 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆100Updated 5 months ago
- a port of privkit bof for havoc☆23Updated last year
- Simple netexec wraper with html repport☆18Updated 11 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆113Updated 11 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆74Updated last month
- ☆54Updated 2 months ago
- ☆67Updated last month
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 5 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆44Updated last year
- Adversary Emulation Framework☆98Updated 9 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆88Updated this week
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated 2 months ago
- ☆215Updated 6 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆140Updated 2 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- ☆179Updated 3 weeks ago
- Tool for Active Directory Certificate Services enumeration and abuse☆150Updated last week