wietze / powershell-securestring-decoderLinks
A simple, pure JavaScript implementation decoding PowerShell's SecureString objects for analysis.
☆30Updated 2 years ago
Alternatives and similar repositories for powershell-securestring-decoder
Users that are interested in powershell-securestring-decoder are comparing it to the libraries listed below
Sorting:
- pypykatz plugin for volatility3 framework☆45Updated 7 months ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆61Updated 3 years ago
- A library to parse, modify, and implement Malleable C2 profiles☆27Updated 6 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 4 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated 2 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 4 years ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆21Updated 5 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆41Updated 4 years ago
- RDPThief donut shellcode inject into mstsc☆88Updated 4 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 5 years ago
- Socks4 reverse proxy for penetration testing. Python 2 and 3 compatible.☆17Updated 3 years ago
- A repo to house files for our blogposts on blog.nviso.eu☆74Updated 9 months ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 5 years ago
- powershell tool for VM evasion☆42Updated 5 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆42Updated 9 months ago
- Some of my custom "tools".☆28Updated 3 years ago
- Asynchronous RDP/VNC client for Python (GUI)☆75Updated last year
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆69Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆85Updated 2 years ago
- load dumped csharp binaries as assemblies and launch them in memory☆28Updated last year
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆38Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆30Updated last year
- Repository for dirty scripts and PoCs☆20Updated 10 months ago
- Just another useless C2 occupying space in some HDD somewhere.☆21Updated 2 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 3 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 3 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆33Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 3 years ago
- ☆68Updated 3 years ago