mxrch / evilizeLinks
Use md5-collisions to make evil executables looking like a good one.
☆33Updated 5 years ago
Alternatives and similar repositories for evilize
Users that are interested in evilize are comparing it to the libraries listed below
Sorting:
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Finding SSL Blindspots for Red Teams☆33Updated 5 years ago
- Right-To-Left Override POC☆36Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- Zoom Persistence Aggressor and Handler☆55Updated 4 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated 2 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆86Updated 4 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆41Updated 2 years ago
- A repo to house files for our blogposts on blog.nviso.eu☆73Updated 7 months ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 4 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- Dumping credentials through windbg and pykd☆41Updated 2 years ago
- Offensive go lang series☆35Updated 5 years ago
- pwncat windows c2 components☆20Updated 4 years ago
- Ingest openldap data into bloodhound☆81Updated 4 years ago
- Local Privilege Escalation Miner☆29Updated 3 years ago
- AMSI detection PoC☆31Updated 5 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 5 years ago
- Socks proxy server using powershell. Supports local and reverse connections for pivoting.☆11Updated 5 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆21Updated last month
- ☆18Updated 4 years ago
- Modified version of PEAS client for offensive operations☆42Updated 2 years ago
- Locate intersting files in grayhatwarfare.com open S3 buckets and Azure blobs automatically!☆29Updated 3 years ago
- Repository for LNK stuff☆31Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆34Updated 3 years ago
- pypykatz plugin for volatility3 framework☆43Updated 4 months ago
- ☆23Updated 3 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆30Updated 4 years ago