-
-
Inline-EA Public
Cobalt Strike BOF for evasive .NET assembly execution
-
-
ADSIsearch Public
ADSIsearch is a Beacon Object File (BOF) to query Active Directory using ADDS, ADSI, and Network Management WinAPIs.
-
OpsLoader Public
A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader
-
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedJul 29, 2024