mranv / adPentest
Windows Active DIrectory Pentesting documentation.
☆17Updated 10 months ago
Alternatives and similar repositories for adPentest:
Users that are interested in adPentest are comparing it to the libraries listed below
- UAC Bypass using CMSTP in Rust☆25Updated 4 months ago
- shell code example☆34Updated this week
- Cortex EDR Ransomware protection Bypass☆21Updated 2 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆57Updated 5 months ago
- The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.☆27Updated last year
- Windows Thread Pool Injection Havoc Implementation☆28Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆47Updated 11 months ago
- Section-based payload obfuscation technique for x64☆59Updated 8 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 9 months ago
- Impersonate Tokens using only NTAPI functions☆61Updated 2 weeks ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆29Updated 2 months ago
- A pure C version of SymProcAddress☆26Updated last year
- A collection of position independent coding resources☆76Updated 2 months ago
- Sniffing files generator☆54Updated last month
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago
- ☆30Updated 4 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆38Updated this week
- Enable or Disable TokenPrivilege(s)☆13Updated 11 months ago
- Dll injection through code page id modification in registry. Based on jonas lykk research☆17Updated 2 years ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 6 months ago
- BOF for C2 framework☆41Updated 5 months ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆38Updated 5 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated last month
- Rust template/library for implementing your own COFF loader☆50Updated 2 months ago
- ☆54Updated 5 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆34Updated 4 months ago
- ☆59Updated last year
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 4 months ago