nickvourd / RTI-Toolkit
Remote Template Injection Toolkit
☆31Updated 10 months ago
Alternatives and similar repositories for RTI-Toolkit:
Users that are interested in RTI-Toolkit are comparing it to the libraries listed below
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- ☆52Updated 3 months ago
- Cobalt Strike BOFS☆15Updated last year
- Situational Awareness script to identify how and where to run implants☆45Updated 2 months ago
- ☆26Updated last year
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆30Updated 2 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exe☆13Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆78Updated last year
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 8 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 9 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆80Updated 4 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- A small red team course☆35Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- Source code and examples for PassiveAggression☆55Updated 8 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆88Updated 8 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 8 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- This workshop is designed to provide you with a solid understanding of IronPython, its integration with the .NET framework, and how it ca…☆40Updated 11 months ago