restkhz / ShellcodeEncrypt2DLL
A script to generate AV evaded(static) DLL shellcode loader with AES encryption.
☆129Updated last month
Alternatives and similar repositories for ShellcodeEncrypt2DLL
Users that are interested in ShellcodeEncrypt2DLL are comparing it to the libraries listed below
Sorting:
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆129Updated last year
- Sliver CheatSheet for OSEP☆51Updated this week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆147Updated 3 weeks ago
- A cheatsheet for NetExec☆118Updated 3 months ago
- ☆62Updated last month
- ☆149Updated last month
- Lab used for workshop and CTF☆179Updated last week
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆142Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆218Updated 2 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆117Updated last year
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆195Updated 3 months ago
- ☆83Updated 3 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Continuous password spraying tool☆183Updated 2 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆175Updated 3 weeks ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆128Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆154Updated 4 months ago
- PowerShell & Python tools developed for CTFs and certification exams☆43Updated 2 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆151Updated 2 years ago
- ☆64Updated 2 weeks ago
- PowerShell Obfuscator☆174Updated 11 months ago
- A list of all Active Directory machines from HackTheBox☆58Updated 2 weeks ago
- ☆164Updated last month
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆154Updated 6 months ago
- Everything and anything related to password spraying☆134Updated 11 months ago
- Make everyone in your VLAN ASRep roastable☆191Updated 2 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆200Updated 7 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆164Updated 5 months ago