pwndizzle / CodeExecutionOnWindows
A list of ways to execute code on Windows using legitimate Windows tools
☆307Updated 5 years ago
Alternatives and similar repositories for CodeExecutionOnWindows:
Users that are interested in CodeExecutionOnWindows are comparing it to the libraries listed below
- Provides In-memory compilation and reflective loading of C# apps for AV evasion.☆369Updated last year
- Persisting in the Windows registry "invisibly"☆340Updated 6 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆281Updated 7 years ago
- AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.☆386Updated 5 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆321Updated 7 years ago
- ☆229Updated 6 years ago
- A Bring Your Own Land Toolkit that Doubles as a WMI Provider☆285Updated 6 years ago
- A PowerShell example of the Windows zero day priv esc☆326Updated 6 years ago
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆390Updated 7 years ago
- a tool to make it easy and fast to test various forms of injection☆173Updated 5 years ago
- Executes PowerShell from an unmanaged process☆487Updated 9 years ago
- ☆216Updated 7 years ago
- HTTP/S Beaconing Implant☆306Updated 7 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆345Updated 5 months ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆287Updated 5 years ago
- Inject PowerShell into any process☆228Updated 6 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆325Updated 6 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆252Updated 6 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆215Updated 4 years ago
- Collection of CSharp Assemblies focused on Post-Exploitation Capabilities☆228Updated 5 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆257Updated 6 years ago
- A fully functional DanderSpritz lab in 2 commands☆426Updated 5 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆314Updated 7 years ago
- Forward local or remote tcp ports through SMB pipes.☆295Updated 4 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆522Updated 2 years ago
- Assorted scripts and one off things☆267Updated 8 months ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆228Updated 7 years ago
- A proof of concept for dynamically loading .net assemblies at runtime with only a minimal convention pre-knowledge☆162Updated 6 years ago
- Neutering Sysmon via driver unload☆228Updated 2 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆174Updated 4 years ago