mandiant / OfficePurge
☆257Updated last year
Alternatives and similar repositories for OfficePurge:
Users that are interested in OfficePurge are comparing it to the libraries listed below
- Apply a filter to the events being reported by windows event logging☆261Updated 3 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆199Updated 4 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆410Updated 2 years ago
- ☆363Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆254Updated 3 years ago
- ☆350Updated 3 years ago
- Executes position independent shellcode from an encrypted zip☆301Updated 4 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆214Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆474Updated 2 years ago
- ☆161Updated 2 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆312Updated last year
- ☆352Updated 3 years ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆329Updated 3 years ago
- Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.☆284Updated 4 years ago
- Tools for discovery and abuse of COM hijacks☆300Updated 5 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆247Updated 4 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- Neutering Sysmon via driver unload☆225Updated 2 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- ☆465Updated last year
- .NET Project for performing Authenticated Remote Execution☆393Updated 2 years ago
- Load any Beacon Object File using Powershell!☆245Updated 3 years ago
- Dll that can be used for side loading and other attack vector.☆201Updated 4 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆232Updated 4 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆343Updated 4 years ago
- Evading WinDefender ATP credential-theft☆254Updated 5 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago