t3hbb / NSGenCS
Extendable payload obfuscation and delivery framework
☆141Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for NSGenCS
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- DLL Hijack Search Order Enumeration BOF☆141Updated 3 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- ☆138Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- Convert Cobalt Strike profiles to IIS web.config files☆110Updated 3 years ago
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆126Updated 2 years ago
- C# version of Powermad☆156Updated 11 months ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- My CobaltStrike BOFS☆159Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆129Updated last year
- The Official Sliver Armory☆83Updated 3 months ago
- A Cobalt Strike Aggressor script to generate GadgetToJScript payloads☆99Updated 4 years ago
- Simple C# implementation of PowerUpSQL☆92Updated 4 months ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- AV/EDR evasion via direct system calls.☆106Updated 11 months ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆162Updated 2 weeks ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆135Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 2 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆85Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago