Arno0x / ReflectiveDnsExfiltrator
Data exfiltration using reflective DNS resolution covert channel
☆51Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ReflectiveDnsExfiltrator
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- Methods of C2☆21Updated 9 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Enumerate RIDs using pure Python☆30Updated 3 months ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated 7 months ago
- ☆13Updated 3 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Empire HTTP(S) C2 redirector setup script☆46Updated 6 years ago
- Nashorn Post Exploitation☆31Updated 6 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- ☆51Updated 5 years ago
- Standalone Windows tool to automatically retrieve Sysinternals' AD Explorer search output from the ListView control and save/copy to clip…☆34Updated 8 years ago
- Exfiltration based on custom X509 certificates☆26Updated 9 months ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago