Skip to content
@EncodeGroup

Encode

Cyber Threat Management and Security Analytics

Popular repositories

  1. UAC-SilentClean UAC-SilentClean Public

    New UAC bypass for Silent Cleanup for CobaltStrike

    C# 187 29

  2. BOF-RegSave BOF-RegSave Public

    Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File

    C 178 30

  3. AggressiveProxy AggressiveProxy Public

    Project to enumerate proxy configurations and generate shellcode from CobaltStrike

    C# 140 25

  4. AggressiveGadgetToJScript AggressiveGadgetToJScript Public

    A Cobalt Strike Aggressor script to generate GadgetToJScript payloads

    C# 97 18

  5. Gopher Gopher Public

    C# tool to discover low hanging fruits

    C# 87 19

  6. RegSave RegSave Public

    A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives

    C# 44 12

Repositories

Showing 9 of 9 repositories
  • Gopher Public

    C# tool to discover low hanging fruits

    EncodeGroup/Gopher’s past year of commit activity
    C# 87 19 0 0 Updated Dec 15, 2022
  • UAC-SilentClean Public

    New UAC bypass for Silent Cleanup for CobaltStrike

    EncodeGroup/UAC-SilentClean’s past year of commit activity
    C# 187 29 0 1 Updated Jul 14, 2021
  • AggressiveProxy Public

    Project to enumerate proxy configurations and generate shellcode from CobaltStrike

    EncodeGroup/AggressiveProxy’s past year of commit activity
    C# 140 25 1 0 Updated Nov 4, 2020
  • BOF-RegSave Public

    Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File

    EncodeGroup/BOF-RegSave’s past year of commit activity
    C 178 30 0 0 Updated Oct 8, 2020
  • AggressiveGadgetToJScript Public

    A Cobalt Strike Aggressor script to generate GadgetToJScript payloads

    EncodeGroup/AggressiveGadgetToJScript’s past year of commit activity
    C# 97 GPL-3.0 18 0 0 Updated Sep 30, 2020
  • SharpDirLister Public

    .NET 4.0 Fast Directory / File Lister

    EncodeGroup/SharpDirLister’s past year of commit activity
    C# 26 1 0 0 Updated Sep 25, 2020
  • RegSave Public

    A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives

    EncodeGroup/RegSave’s past year of commit activity
    C# 44 12 0 0 Updated Sep 25, 2020
  • AggressorScripts Public

    Simple Aggressor Scripts for Cobalt Strike

    EncodeGroup/AggressorScripts’s past year of commit activity
    11 1 0 0 Updated Sep 24, 2020
  • time-window Public

    A Time Window library for Python.

    EncodeGroup/time-window’s past year of commit activity
    Python 13 Apache-2.0 1 0 0 Updated Apr 17, 2020

Top languages

Loading…

Most used topics

Loading…