mranv / adPentestLinks
Windows Active DIrectory Pentesting documentation.
☆19Updated 11 months ago
Alternatives and similar repositories for adPentest
Users that are interested in adPentest are comparing it to the libraries listed below
Sorting:
- Cortex EDR Ransomware protection Bypass☆24Updated 3 months ago
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- Sliver extension to bypass UAC via cmstp written in rust☆27Updated last year
- Utilizng an MCP Server to communicate with your C2☆64Updated 3 weeks ago
- Lifetime AMSI bypass.☆35Updated last month
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 10 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.☆28Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆48Updated last year
- Impersonate Tokens using only NTAPI functions☆73Updated 2 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 11 months ago
- Sniffing files generator☆58Updated 3 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆19Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆34Updated 5 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 2 months ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆39Updated 3 weeks ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 10 months ago
- A collection of position independent coding resources☆78Updated 3 months ago
- A Python script for creating `.lnk` (shortcut) files with embedded encoded data and packaging them into ZIP archives.☆50Updated 4 months ago
- A python script that automates a C2 Profile build☆42Updated 2 months ago
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 7 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆29Updated 3 months ago
- Proxy function calls through the thread pool with ease☆28Updated 3 months ago
- UAC Bypass using CMSTP in Rust☆27Updated 6 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆49Updated last month
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆62Updated last year
- ☆25Updated 3 months ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 5 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 6 months ago