BeetleChunks / redsails
RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: https://www.youtube.com/watch?v=Ul8uPvlOsug
☆306Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for redsails
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆317Updated 6 years ago
- UAC 0day, all day!☆276Updated 7 years ago
- A code demonstrating CVE-2018-0886☆262Updated 4 years ago
- This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows O…☆301Updated 8 years ago
- A PowerShell example of the Windows zero day priv esc☆321Updated 6 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- initial commit☆172Updated 6 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- Meterpreter Paranoid Mode - SSL/TLS connections☆283Updated 5 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- A proof of concept for the RDP Inception Attack☆344Updated 7 years ago
- Port of eternal blue exploits to powershell☆149Updated 7 years ago
- Exploits and advisories☆189Updated 4 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- ☆272Updated 2 years ago
- Search Exploitable Software on Linux☆222Updated last year
- A WebSocket C2 Tool☆387Updated 6 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆270Updated 9 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆391Updated 4 years ago
- WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application cont…☆350Updated 6 years ago
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆383Updated 6 years ago
- DNS-Persist is a post-exploitation agent which uses DNS for command and control.☆208Updated 7 years ago
- DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any m…☆290Updated 7 years ago
- Remote Recon and Collection☆447Updated 6 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆205Updated 6 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆146Updated 6 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- CVE-2018-8581☆370Updated 2 years ago