thiagomayllart / Harvis
Harvis is designed to automate your C2 Infrastructure.
☆107Updated 2 years ago
Alternatives and similar repositories for Harvis:
Users that are interested in Harvis are comparing it to the libraries listed below
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- ☆94Updated 2 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 3 years ago
- (kinda) Malicious Outlook Reader☆135Updated 4 years ago
- MSBuild without MSbuild.exe☆132Updated 4 years ago
- AMSI Bypass Via the Heap☆107Updated 4 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆103Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- ☆56Updated 4 years ago
- Spray a hash via smb to check for local administrator access☆142Updated 4 years ago
- ☆162Updated 2 years ago
- ☆42Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆143Updated 4 years ago
- subTee gists code backups☆36Updated 7 years ago
- juicypotato for win10 > 1803 & win server 2019☆97Updated 4 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆88Updated 3 years ago
- Outlook persistence using VSTO add-ins☆87Updated 4 years ago
- DLL Hijack Search Order Enumeration BOF☆147Updated 3 years ago
- ☆35Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Petaq - Purple Team Command & Control Server☆104Updated 2 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- Password Spraying Framework☆63Updated 2 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆147Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆101Updated 3 years ago
- Collection of CobaltStrike beacon object files☆103Updated 3 years ago
- ☆93Updated 3 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆173Updated 8 months ago
- Load C# Code straight to memory☆54Updated 4 years ago