AlanFoster / toolboxLinks
CTF toolbox
☆22Updated 2 years ago
Alternatives and similar repositories for toolbox
Users that are interested in toolbox are comparing it to the libraries listed below
Sorting:
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- Simple & Customizable DNS Data Exfiltrator☆110Updated 2 years ago
- Generate common Reverse Shells for Pentesting☆42Updated 4 years ago
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆113Updated last year
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆109Updated last year
- A silly PAM module to allow authentication as any user with a single password.☆55Updated 5 years ago
- Collection of extra pentest tools for Kali Linux☆108Updated 2 years ago
- Zero-Day Code Injection and Persistence Technique☆33Updated 8 years ago
- Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527☆19Updated 4 years ago
- msImpersonate - User account impersonation written in pure Python3☆108Updated 3 years ago
- A list of viruses from Windows 3.1, and the 16 bit binaries associated.☆44Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- X-Platform bind shell in TypeScript!☆28Updated this week
- Password list generator for password spraying - prebaked with goodies☆104Updated 2 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆69Updated last year
- Discord C2 for Redteam....Need a better name☆133Updated 2 years ago
- Exploit code for CVE-2019-17662☆17Updated 3 years ago
- Interactive navi redteam cheats☆32Updated last year
- HackTheBox High Definition Badge Generator☆27Updated 6 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆29Updated 3 years ago
- OneWordlistToListThemAll is a huge mix of password wordlists, proven to be pretty useful to provide some quick hits when cracking several…☆116Updated 3 months ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆78Updated last year
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆94Updated 4 years ago
- So recently, I started off with some basic exploit development, Here is a collection of all the stack overflow exploits I programmed for …☆11Updated 3 years ago
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!☆17Updated last year
- ☆44Updated last year
- ☆232Updated 2 years ago
- Hascat Rules Collection – Probably the largest collection of hashcat rule-files anywhere.☆99Updated 7 months ago
- PowerShell payload generator☆117Updated 3 years ago
- ☆48Updated 3 years ago