s0lst1c3 / dropengine
DropEngine provides a malleable framework for creating shellcode runners, allowing operators to choose from a selection of components and combine them to create highly sophisticated payloads within seconds.
☆209Updated 4 years ago
Alternatives and similar repositories for dropengine:
Users that are interested in dropengine are comparing it to the libraries listed below
- A modular C2 framework☆429Updated 3 weeks ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆417Updated 2 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆247Updated 4 years ago
- ☆257Updated last year
- An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Opt…☆211Updated 2 years ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆225Updated 4 years ago
- D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects☆203Updated 4 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆221Updated 3 years ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- easy-to-use payload hosting☆266Updated 2 years ago
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆249Updated last year
- Elite is the client-side component of the Covenant project. Covenant is a .NET command and control framework that aims to highlight the a…☆120Updated last year
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- ☆161Updated 2 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆312Updated last year
- Dll that can be used for side loading and other attack vector.☆201Updated 4 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago
- ☆363Updated 3 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆343Updated 4 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆410Updated 2 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆199Updated 4 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆256Updated 3 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.☆252Updated 3 years ago
- Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)☆65Updated 3 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆243Updated 4 years ago
- Disposable and resilient red team infrastructure with Terraform☆260Updated 6 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆474Updated 2 years ago