BlackArch / amap
[Mirror] thc.org uses a CA that is not trusted on a base Arch system so we are mirroring some source here.
☆14Updated 11 years ago
Alternatives and similar repositories for amap:
Users that are interested in amap are comparing it to the libraries listed below
- Burp Suite Pro extension☆10Updated 7 years ago
- module for certexfil☆15Updated 2 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- ☆17Updated 3 years ago
- ☆22Updated 4 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- CVE-2019-10149 privilege escalation☆9Updated 5 years ago
- ☆13Updated 10 years ago
- OrFinder is a tool which scan the internet to find open relay SMTPs☆15Updated 7 years ago
- Switch to JuicyPotato! https://github.com/decoder-it/juicy-potato☆12Updated 5 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 4 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- Exploit for win10 SMB3.1☆17Updated 4 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆14Updated 5 years ago
- Collection of things made during my SLAE 32-bit journey☆14Updated 3 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 5 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆13Updated 11 months ago
- Scripts for OSCE☆18Updated 6 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- A Linux RAT in C☆32Updated 6 years ago
- Local Privilege Escalation Miner☆26Updated 2 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Random Tips and Writeups.☆13Updated 6 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs.☆24Updated 6 years ago