tibortakacs / powershell-argcomplete
how to use Python argcomplete tab completion functionality in PowerShell.
☆10Updated 4 years ago
Alternatives and similar repositories for powershell-argcomplete:
Users that are interested in powershell-argcomplete are comparing it to the libraries listed below
- ☆33Updated last year
- RPC Monitor based on The ETW Microsoft-Windows-Rpc provider☆24Updated 4 years ago
- Simple .NET profiler shellcode loader☆10Updated 2 years ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆24Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- Golang wrapper for the Microsoft Antimalware Scan Interface (AMSI)☆11Updated 2 years ago
- Platform independent library for interfacing windows security descriptors☆16Updated 3 weeks ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- ☆35Updated 8 months ago
- SyscallLoader☆10Updated 3 years ago
- Repository for dirty scripts and PoCs☆16Updated last year
- run process as PPL Antimalware☆11Updated last year
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- I have created a small C# project that requests a Ticket Granting Service (TGS) ticket using KerberosSecurityTokenProvider to use for Ker…☆5Updated 8 months ago
- ☆13Updated 11 months ago
- Windows Runtime API Interop Utilities for Windows PowerShell☆28Updated 5 years ago
- Map remote .NET assemblies to memory for further invocation.☆39Updated 3 years ago
- ☆12Updated last year
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- A console obfuscator for .NET assemblies.☆10Updated 2 years ago
- Tool to manage user privileges☆28Updated 5 years ago
- ComObject Shellcode Loader with fake return address☆12Updated 2 years ago
- Info on how to use Kerberos KDC on a non-domain joined host☆39Updated 6 months ago
- ☆8Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Cobalt Strike Get clipboard plugin☆12Updated last year
- Simple and sane cryptographic wrapper library.☆32Updated last year
- ☆26Updated 3 years ago
- Etwti-UnhookPOC just for test☆11Updated 2 years ago