Coalfire-Research / autorelayxLinks
Automatically perform advanced NTLM hash relay attacks
☆15Updated 3 years ago
Alternatives and similar repositories for autorelayx
Users that are interested in autorelayx are comparing it to the libraries listed below
Sorting:
- ☆33Updated 5 years ago
- RDP Checker☆65Updated last year
- Get or remove RunMRU values☆59Updated 5 years ago
- A python based script to update DNS entries in ADIDNS☆43Updated last year
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- ☆53Updated 5 years ago
- An Ansible role to install cobalt-strike☆16Updated 5 years ago
- A small POC of using Azure Functions to relay communications. Feel free to add additional functionality beyond this POC!☆80Updated 2 years ago
- ☆43Updated 3 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆35Updated 4 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆47Updated 4 years ago
- A Couple of Python Scripts Leveraging MS365's GraphAPI to Send Custom Calendar Events / Emails from Cheap O365 Accounts☆18Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆51Updated 3 years ago
- Socks proxy server using powershell. Supports local and reverse connections for pivoting.☆11Updated 5 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 4 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 3 years ago
- Service Enumeration C# .NET Assembly☆59Updated 4 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 3 years ago
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆33Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆31Updated 5 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆37Updated 4 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆29Updated 5 years ago
- Execute Mimikatz with different technique☆51Updated 4 years ago
- Finding SSL Blindspots for Red Teams☆33Updated 5 years ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆34Updated last year
- Spin up RedTeam infrastructure on AWS via Ansible☆64Updated 5 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆21Updated 3 months ago
- Modified version of PEAS client for offensive operations☆42Updated 2 years ago
- Tool to perform lateral movement between AAD joined devices☆65Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 3 years ago