mandiant / msi-searchLinks
☆277Updated last year
Alternatives and similar repositories for msi-search
Users that are interested in msi-search are comparing it to the libraries listed below
Sorting:
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆200Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆359Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆200Updated 3 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 9 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆200Updated 7 months ago
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- Continuous password spraying tool☆186Updated 3 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆223Updated last month
- ☆203Updated last year
- Open Source C&C Specification☆253Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆229Updated 2 weeks ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- Different methods to get current username without using whoami☆176Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆190Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆302Updated last year
- ☆176Updated this week
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆292Updated last year
- Attempt at Obfuscated version of SharpCollection☆214Updated last week
- ☆221Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆413Updated 11 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆276Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- ☆304Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆114Updated 2 years ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆162Updated last month