whydee86 / PlayWithDefender
An easy tool to disable and enable windows defender protections
☆110Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PlayWithDefender
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆147Updated 3 years ago
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Encrypting shellcode to Bypass AV☆70Updated 5 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Cobalt Strike AggressorScripts For Red Team☆151Updated 3 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆186Updated 2 years ago
- LOLBINs that inject a DLL into a given process ID.☆135Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- MSSQL Database Attacker tool☆185Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 3 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆62Updated 4 months ago
- Windows NTLM Authentication Backdoor☆236Updated 3 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆162Updated 4 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆126Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- ☆101Updated 2 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago