tmenochet / PowerExec
Offensive tool for fileless lateral movement on Windows networks
☆24Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for PowerExec
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated 2 years ago
- Tool for playing with Windows Access Token manipulation.☆53Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Find .net assemblies locally☆92Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆87Updated 2 years ago
- Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post☆110Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆59Updated last month
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- ☆89Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆135Updated 6 months ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆100Updated 3 years ago
- Patch AMSI and ETW in remote process via direct syscall☆77Updated 2 years ago
- ☆104Updated this week
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated 2 years ago
- Template-based generation of shellcode loaders☆67Updated 7 months ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆49Updated 2 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆77Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆166Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- Implant drop-in for EDR testing☆128Updated last year
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- D/Invoke implementation in Nim☆99Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆44Updated 2 years ago
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated 2 months ago
- ☆108Updated last year