restkhz / ShellcodeEncrypt2DLL
A script to generate AV evaded(static) DLL shellcode loader with AES encryption.
☆119Updated 3 weeks ago
Alternatives and similar repositories for ShellcodeEncrypt2DLL:
Users that are interested in ShellcodeEncrypt2DLL are comparing it to the libraries listed below
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆141Updated last week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆127Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆193Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆151Updated 3 months ago
- A cheatsheet for NetExec☆115Updated 2 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆139Updated 3 weeks ago
- ☆146Updated 2 weeks ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- Lab used for workshop and CTF☆179Updated 2 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆193Updated 2 months ago
- ☆81Updated 2 months ago
- winPEAS, but for Active Directory☆150Updated 3 weeks ago
- Find potential DLL Sideloads on your windows computer☆201Updated 3 months ago
- Continuous password spraying tool☆181Updated last month
- PowerShell Obfuscator☆171Updated 10 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆190Updated 2 weeks ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- Make everyone in your VLAN ASRep roastable☆186Updated last month
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆128Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆147Updated 10 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆270Updated last year
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆102Updated last month
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆161Updated 4 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆193Updated 6 months ago
- A PoC for Early Cascade process injection technique.☆176Updated 2 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆92Updated this week
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆150Updated 5 months ago
- ☆61Updated 3 weeks ago
- Azure Post Exploitation Framework☆197Updated last month
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 11 months ago