wietze / powershell-securestring-decoder
A simple, pure JavaScript implementation decoding PowerShell's SecureString objects for analysis.
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for powershell-securestring-decoder
- Just another useless C2 occupying space in some HDD somewhere.☆19Updated last year
- ☆10Updated 4 years ago
- A collection of my presentation materials.☆16Updated 6 months ago
- Find world writable directories that contain a .exe or .dll file☆12Updated 3 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆23Updated last year
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 7 months ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Collection of generic YARA rules☆14Updated 5 months ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Unpacking tool for the zipExec Crypter☆13Updated 3 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- ☆45Updated 3 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- Tool to manage user privileges☆28Updated 5 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆19Updated last year
- ☆11Updated 4 years ago
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- A Canary which fires when uninstalled☆34Updated 3 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Some of my custom "tools".☆22Updated 2 years ago