restkhz / ShellcodeEncrypt2DLLLinks
A script to generate AV evaded(static) DLL shellcode loader with AES encryption.
☆130Updated 2 months ago
Alternatives and similar repositories for ShellcodeEncrypt2DLL
Users that are interested in ShellcodeEncrypt2DLL are comparing it to the libraries listed below
Sorting:
- Sliver CheatSheet for OSEP☆78Updated last week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆131Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆128Updated last year
- A cheatsheet for NetExec☆122Updated 4 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆151Updated 2 months ago
- ☆151Updated 2 months ago
- ☆64Updated 2 months ago
- ☆162Updated 2 weeks ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆224Updated 3 months ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆40Updated last week
- ☆84Updated 3 months ago
- Everything and anything related to password spraying☆138Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- LDAP Enumeration Tool for Pentesters☆47Updated last month
- ☆70Updated last month
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆171Updated 7 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆200Updated 3 months ago
- Continuous password spraying tool☆186Updated 3 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆183Updated last month
- Everything from my OSEP study.☆124Updated 4 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- PowerShell Obfuscator☆178Updated 11 months ago
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆278Updated last week
- A list of all Active Directory machines from HackTheBox☆59Updated last week
- Make everyone in your VLAN ASRep roastable☆192Updated 3 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆153Updated 2 years ago
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆151Updated last week
- Python3 utility for creating zip files that smuggle additional data for later extraction☆190Updated 2 weeks ago
- Find potential DLL Sideloads on your windows computer☆206Updated 4 months ago