t3hbb / NSGenCS
Extendable payload obfuscation and delivery framework
☆141Updated 2 years ago
Alternatives and similar repositories for NSGenCS:
Users that are interested in NSGenCS are comparing it to the libraries listed below
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆174Updated 2 years ago
- DLL Hijack Search Order Enumeration BOF☆141Updated 3 years ago
- C# version of Powermad☆158Updated last year
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆218Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- My CobaltStrike BOFS☆160Updated 2 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆144Updated 10 months ago
- POC tools for exploring SMB over QUIC protocol☆122Updated 2 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL…☆162Updated last year
- ☆139Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆127Updated 3 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆214Updated last year
- ☆119Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆156Updated 3 years ago
- Checks for signature requirements over LDAP☆95Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆134Updated 2 years ago
- A Cobalt Strike Aggressor script to generate GadgetToJScript payloads☆99Updated 4 years ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆54Updated 4 years ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆189Updated 4 years ago
- ADCS cert template modification and ACL enumeration☆131Updated last year
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago