rsmudge / metasploit-loader
A client compatible with Metasploit's staging protocol
☆251Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for metasploit-loader
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆437Updated 11 months ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆516Updated last year
- Inject PowerShell into any process☆221Updated 5 years ago
- ☆272Updated 2 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- Aggressor scripts I've made for Cobalt Strike☆404Updated last year
- DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any m…☆290Updated 7 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆229Updated 7 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆393Updated last year
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆319Updated 7 years ago
- Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).☆307Updated 4 years ago
- Example DLL to load from Windows NetShell☆176Updated 8 years ago
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆126Updated 9 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- initial commit☆172Updated 6 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆239Updated 7 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆328Updated 2 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆433Updated 2 years ago
- ☆167Updated 6 years ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec☆448Updated 8 years ago
- Exploits and advisories☆189Updated 4 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆270Updated 9 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows O…☆301Updated 8 years ago
- Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool☆160Updated last year
- Uses Invoke-Shellcode to execute a payload and persist on the system.☆111Updated 7 years ago