tmenochet / PowerExec
Offensive tool for fileless lateral movement on Windows networks
☆25Updated 8 months ago
Alternatives and similar repositories for PowerExec:
Users that are interested in PowerExec are comparing it to the libraries listed below
- ☆89Updated 2 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆63Updated 3 months ago
- C# havoc implant☆96Updated last year
- Implant drop-in for EDR testing☆132Updated last year
- A simple BOF that frees UDRLs☆115Updated 2 years ago
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- RDPThief donut shellcode inject into mstsc☆83Updated 3 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆111Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆172Updated last year
- ☆74Updated 6 months ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆118Updated 3 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory.☆57Updated last month
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆89Updated 2 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆100Updated last year
- Find .net assemblies locally☆104Updated 2 years ago
- ☆71Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆91Updated 3 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆142Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆125Updated 10 months ago
- ☆113Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- ☆106Updated 2 months ago
- Do some DLL SideLoading magic☆77Updated last year