wietze / powershell-securestring-decoderLinks
A simple, pure JavaScript implementation decoding PowerShell's SecureString objects for analysis.
☆29Updated 2 years ago
Alternatives and similar repositories for powershell-securestring-decoder
Users that are interested in powershell-securestring-decoder are comparing it to the libraries listed below
Sorting:
- A collection of my presentation materials.☆17Updated last year
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 5 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- Execute Mimikatz with different technique☆51Updated 4 years ago
- Right-To-Left Override POC☆36Updated 3 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 5 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆21Updated 2 months ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 4 years ago
- Dumping credentials through windbg and pykd☆41Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated 2 years ago
- x86_64 LKM linux rootkit☆16Updated 2 years ago
- Unpacking tool for the zipExec Crypter☆14Updated 4 years ago
- powershell tool for VM evasion☆42Updated 5 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆39Updated 2 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆21Updated 2 years ago
- ☆31Updated 3 years ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆21Updated 5 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- Socks4 reverse proxy for penetration testing. Python 2 and 3 compatible.☆17Updated 3 years ago
- A fast wordlist to nthash converter☆21Updated 4 years ago
- Basic Dart reverse shell code☆21Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆60Updated 3 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆41Updated 2 years ago
- Registry hive parsing the async way☆22Updated 3 weeks ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 4 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆10Updated 3 years ago
- Jar2Exe extraction tool☆15Updated 2 years ago
- Log converter from CS log to Ghostwriter CSV☆31Updated 5 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago