wotwot563 / aad_prt_bof
☆73Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for aad_prt_bof
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆59Updated last month
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆47Updated 5 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- ☆138Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- ☆119Updated last year
- Collection of Beacon Object Files (BOFs) for shells and lols☆111Updated 3 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Click Once + App Domain☆62Updated 11 months ago
- Lockless BOF☆62Updated 9 months ago
- Beacon Object File & C# project to check LDAP signing☆171Updated 3 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- Scripts for public use that we've randomly written, or have updated from other people's work.☆38Updated 4 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆57Updated 5 months ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Simple BOF to read the protection level of a process☆104Updated last year
- ☆61Updated 2 years ago
- A simple BOF that frees UDRLs☆109Updated 2 years ago
- ☆59Updated 3 months ago
- Lateral Movement via the .NET Profiler☆76Updated 5 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated 2 months ago
- TokenCert☆69Updated this week
- Implant drop-in for EDR testing☆128Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- Modified versions of the Cobalt Strike Process Injection Kit☆88Updated 9 months ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆94Updated last year
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated last month
- ☆83Updated 3 years ago
- ☆146Updated last year
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆87Updated 2 years ago