3xpl01tc0d3r / Callidus
☆161Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Callidus
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆210Updated 3 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆142Updated 4 years ago
- Collection of cyphers for bloodhound☆143Updated 4 months ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 2 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆118Updated 3 years ago
- ☆8Updated 3 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- ☆123Updated 3 years ago
- ☆89Updated 2 years ago
- Material for the "Hands-On BloodHound" Workshop☆106Updated 3 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- Code Exec via Excel☆85Updated 7 years ago
- ☆181Updated 3 years ago
- MSBuild Without MSBuild.exe☆155Updated 3 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- Presentation material presented by Outflank team members at public events.☆181Updated this week
- Petaq - Purple Team Command & Control Server☆101Updated last year
- Dump stuff without touching disk☆160Updated 4 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆139Updated 3 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆223Updated 4 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆212Updated last year
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆198Updated 4 years ago