ricardojoserf / WhoamiAlternatives
Different methods to get current username without using whoami
☆172Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for WhoamiAlternatives
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 6 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated 2 weeks ago
- ☆267Updated last year
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆159Updated last week
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆162Updated last month
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- Documents Exfiltration project for fun and educational purposes☆144Updated last year
- ☆213Updated 8 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆147Updated 6 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆219Updated 2 weeks ago
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆174Updated last year
- AV bypass while you sip your Chai!☆207Updated 6 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆155Updated last month
- C# AV/EDR Killer using less-known driver (BYOVD)☆157Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆139Updated 4 months ago
- AV/EDR Lab environment setup references to help in Malware development☆190Updated 3 weeks ago
- An interactive shell to spoof some LOLBins command line☆180Updated 9 months ago
- ☆142Updated last week
- Github as C2 Demonstration , free API = free C2 Infrastructure☆130Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆170Updated 8 months ago
- ☆163Updated last year
- My implementation of the GIUDA project in C++☆159Updated last year
- Execute shellcode files with rundll32☆184Updated 9 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆242Updated 3 months ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆136Updated 5 months ago