xforcered / InvisibilityCloak
Proof-of-concept obfuscation toolkit for C# post-exploitation tools
☆413Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for InvisibilityCloak
- ☆350Updated 3 years ago
- ☆349Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆703Updated 11 months ago
- Collection of remote authentication triggers in C#☆464Updated 6 months ago
- A .NET Framework 4.0 Windows Agent☆454Updated last week
- A User Impersonation tool - via Token or Shellcode injection☆403Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆503Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆379Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆466Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆375Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Bypass AMSI by patching AmsiScanBuffer☆252Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆399Updated 2 years ago
- Manipulating and Abusing Windows Access Tokens.☆267Updated 3 years ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- Enumerate Domain Data☆316Updated last year
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆763Updated 3 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆496Updated 2 years ago
- Bypass for PowerShell Constrained Language Mode☆375Updated 2 years ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆338Updated last year