tommelo / lnk2pwnLinks
Malicious Shortcut(.lnk) Generator
☆84Updated 6 years ago
Alternatives and similar repositories for lnk2pwn
Users that are interested in lnk2pwn are comparing it to the libraries listed below
Sorting:
- Simple APPLocker bypass summary☆42Updated 6 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆108Updated 3 years ago
- Weaponizing for privileged file writes bugs with PrintNotify Service☆134Updated 3 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆118Updated 2 years ago
- ☆141Updated 3 years ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆58Updated 5 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆53Updated 3 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆88Updated 5 years ago
- A fake AMSI Provider which can be used for persistence.☆150Updated 4 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆193Updated 6 years ago
- UI for creating LNKs☆104Updated 3 years ago
- C# tool to discover low hanging fruits☆95Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 4 years ago
- ☆29Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆113Updated last year
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- A BOF to automate common persistence tasks for red teamers☆277Updated 2 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆65Updated 4 years ago
- POC tools for exploring SMB over QUIC protocol☆125Updated 3 years ago
- Loads a custom dll in system32 via diaghub.☆76Updated 5 years ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆101Updated 2 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆192Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆243Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆104Updated 3 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated 2 years ago
- A curated list of tools and techniques written from experience in weaponization of malware☆36Updated last year