safedv / GPOAnalyzer
GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.
☆25Updated 8 months ago
Alternatives and similar repositories for GPOAnalyzer:
Users that are interested in GPOAnalyzer are comparing it to the libraries listed below
- ☆52Updated last month
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆68Updated 9 months ago
- BOF for C2 framework☆39Updated 3 months ago
- BypassCredGuard CS BOF☆32Updated 3 weeks ago
- Cobalt Strike UDRL for memory scanner evasion.☆46Updated last year
- Click Once + App Domain☆62Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆59Updated 11 months ago
- ☆93Updated 5 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆76Updated 4 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated last month
- SAM Dumping in C#☆42Updated last month
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆31Updated last year
- ☆28Updated 8 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Execute dotnet app from unmanaged process☆70Updated last month
- ☆19Updated 6 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- ☆51Updated last month
- ☆97Updated last year
- Threadless shellcode injection tool☆63Updated 6 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆54Updated last month
- ☆25Updated 3 months ago
- Section-based payload obfuscation technique for x64☆59Updated 6 months ago
- ☆19Updated 8 months ago