tommelo / lnk2pwnLinks
Malicious Shortcut(.lnk) Generator
☆85Updated 6 years ago
Alternatives and similar repositories for lnk2pwn
Users that are interested in lnk2pwn are comparing it to the libraries listed below
Sorting:
- Simple APPLocker bypass summary☆42Updated 6 years ago
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆88Updated 5 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆53Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆195Updated 6 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆81Updated last year
- A fake AMSI Provider which can be used for persistence.☆151Updated 4 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆110Updated 3 years ago
- POC tools for exploring SMB over QUIC protocol☆125Updated 3 years ago
- UI for creating LNKs☆104Updated 4 years ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆128Updated 3 years ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆59Updated 5 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated 2 years ago
- ☆141Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 3 years ago
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago
- Koppeling x Metatwin x LazySign☆213Updated 3 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆118Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆146Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆114Updated 3 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆33Updated 2 years ago
- Weaponizing for privileged file writes bugs with PrintNotify Service☆134Updated 3 years ago
- A variety of AV evasion techniques written in C# for practice.☆92Updated 4 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆65Updated 4 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- Some random tools I use for penetration testing☆90Updated 2 months ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆128Updated 2 years ago
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- C# tool to discover low hanging fruits☆94Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆113Updated last year
- A BOF to automate common persistence tasks for red teamers☆279Updated 2 years ago