BlackHole-Consulting / olger
Olger, authomated cybersecurity analyst , check infrastructures and deploy solutions
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for olger
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Simple C2 over the Trello API☆37Updated last year
- External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!☆31Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- simple demo of using C# & System.Management.Automation.dll to run powershell code (b64 encoded) without powershell.exe☆13Updated 7 years ago
- ☆14Updated 4 years ago
- ☆9Updated 3 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Active Directory information dumper via LDAP☆12Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Small and highly portable detection tests.☆12Updated 6 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- A mini project to exfiltrate data via QR codes☆19Updated 6 months ago
- HoneyDB Python Module☆13Updated 9 months ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- A defense tool - detect web shells in local directories via md5sum☆32Updated 5 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 3 years ago
- Post-exploitation tool collects data going out and coming into the browser and makes use of it.☆19Updated 2 years ago
- ☆23Updated 4 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- all published scripts devloped by ahmed khlief☆20Updated 4 years ago