yanncam / exe2powershell
exe2powershell - exe2bat reborn for modern Windows
☆171Updated 4 years ago
Alternatives and similar repositories for exe2powershell:
Users that are interested in exe2powershell are comparing it to the libraries listed below
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆264Updated 5 years ago
- I created the python script to bypass UAC to get system shell .☆120Updated 5 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆171Updated 4 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- Binaries, PowerShell scripts and information about Digital Signature Hijacking.☆213Updated 7 years ago
- ☆350Updated 2 years ago
- NTDS.dit offline dumper with non-elevated☆213Updated 7 years ago
- ☆187Updated 3 years ago
- Ps-Tools, an advanced process monitoring toolkit for offensive operations☆334Updated 4 years ago
- Programmatically create an administrative user under Windows☆179Updated 7 years ago
- Run shellcode from resource☆253Updated 4 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆198Updated 6 years ago
- A client compatible with Metasploit's staging protocol☆253Updated 7 years ago
- The great CrackMapExec tool compiled for Windows☆260Updated 9 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆322Updated 5 years ago
- Windows UAC Bypass☆97Updated 5 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆341Updated 4 years ago
- Enumerate and decrypt TeamViewer credentials from Windows registry☆239Updated 3 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆272Updated 9 years ago
- Lateral Movement technique using DCOM and HTA☆230Updated 2 years ago
- The VBScript Obfuscator written in VBScript☆111Updated 3 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆328Updated last year
- Shellcode wrapper with encryption for multiple target languages☆434Updated 8 years ago
- Windows Credentials Editor v1.3beta☆107Updated 5 years ago
- Invokes a Windows Security Login Prompt and outputs the clear text password.☆170Updated 8 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆290Updated 4 years ago
- Steal privileged token to obtain SYSTEM shell☆247Updated 4 years ago
- initial commit☆173Updated 6 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago