AnubisSec / PingPlantLinks
☆12Updated last year
Alternatives and similar repositories for PingPlant
Users that are interested in PingPlant are comparing it to the libraries listed below
Sorting:
- ☆12Updated 3 years ago
- Golang Shlyuz Implant Implementation☆13Updated 2 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- ☆36Updated 5 years ago
- Forblaze - A Python Mac Steganography Payload Generator☆57Updated 3 years ago
- Log converter from CS log to Ghostwriter CSV☆30Updated 4 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 5 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆20Updated 3 years ago
- Multi-thread AzureAD Autologon SSO Password Sprayer.☆37Updated 3 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 3 years ago
- PAM Backdoor☆28Updated 2 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- Right-To-Left Override POC☆34Updated 3 years ago
- visually see issues with supported cipher suites☆16Updated last year
- Basic Dart reverse shell code☆21Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 3 years ago
- A tool to parse, deduplicate, and query multiple port scans.☆59Updated last year