Adastra-thw / KrakenRdiLinks
Rapid Deployment Infrastructure for Red Teaming and Penetration Testing
☆43Updated 2 years ago
Alternatives and similar repositories for KrakenRdi
Users that are interested in KrakenRdi are comparing it to the libraries listed below
Sorting:
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- Crackmapexec custom scripts used in my internal pentests.☆24Updated last year
- Analyzing AD domains for security risks related to user accounts☆64Updated 2 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- ☆24Updated 5 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆50Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- ☆46Updated 4 years ago
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.☆29Updated 9 months ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated 2 years ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated last year
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆25Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 3 years ago
- ☆25Updated 2 years ago
- Personal notes from Red teamer for Blue/Red/Purple.☆55Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- ☆38Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- Open-Source Phishing Toolkit☆19Updated 4 years ago
- ☆22Updated 3 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆35Updated 2 weeks ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- .Net Assembly loader for the GMSAPasswordReader☆12Updated 2 years ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆84Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago