whydee86 / PlayWithDefenderLinks
An easy tool to disable and enable windows defender protections
☆107Updated 3 years ago
Alternatives and similar repositories for PlayWithDefender
Users that are interested in PlayWithDefender are comparing it to the libraries listed below
Sorting:
- Modular C2 framework aiming to ease post exploitation for red teamers.☆193Updated 3 years ago
- CobaltStrike 4.0 - 4.5 Patch☆178Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆151Updated 4 years ago
- Another Go Shellcode Loader using Windows APIs☆141Updated 4 years ago
- Cobalt Strike AggressorScripts For Red Team☆156Updated 4 years ago
- Automatic ProxyShell Exploit☆115Updated 4 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆95Updated 3 years ago
- Use to build an anonymous SMB file server.☆232Updated 4 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 4 years ago
- Encrypting shellcode to Bypass AV☆71Updated 7 years ago
- LOLBINs that inject a DLL into a given process ID.☆139Updated 4 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆278Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆38Updated 4 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 3 years ago
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆34Updated 3 years ago
- ☆102Updated 3 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆123Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 4 years ago
- HackBrowserData的反射模块☆176Updated 4 years ago
- ☆18Updated 4 years ago
- Windows NTLM Authentication Backdoor☆241Updated last year
- The poc for CVE-2022-26809 RCE via RPC will be updated here.☆20Updated 3 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆251Updated 4 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆68Updated 5 months ago
- generate CobaltStrike's cross-platform payload☆34Updated last year
- Cobalt Strike Team Server Password Brute Forcer☆29Updated 5 years ago
- Go implementation of the self-deletion of an running executable from disk☆113Updated 2 years ago
- MSSQL Database Attacker tool☆193Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆185Updated 4 years ago