two06 / Inception
Provides In-memory compilation and reflective loading of C# apps for AV evasion.
☆368Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for Inception
- A list of ways to execute code on Windows using legitimate Windows tools☆303Updated 5 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆319Updated 7 years ago
- A Bring Your Own Land Toolkit that Doubles as a WMI Provider☆284Updated 6 years ago
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆386Updated 6 years ago
- ☆272Updated 2 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- A PowerShell example of the Windows zero day priv esc☆321Updated 6 years ago
- ☆229Updated 6 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆516Updated last year
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- Persisting in the Windows registry "invisibly"☆338Updated 6 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆321Updated 5 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- Assorted scripts and one off things☆259Updated 2 months ago
- HTTP/S Beaconing Implant☆302Updated 7 years ago
- ☆280Updated 6 years ago
- Forward local or remote tcp ports through SMB pipes.☆292Updated 3 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆229Updated 6 years ago
- Toolbox containing research notes & PoC code for weaponizing .NET's DLR☆513Updated 2 years ago
- Inject PowerShell into any process☆221Updated 5 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆327Updated 2 years ago
- A framework for stealthy domain reconnaissance☆293Updated 3 years ago
- Remote Recon and Collection☆447Updated 6 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆390Updated 4 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I ge…☆345Updated 5 years ago