CounterHack / mandrake
A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021
☆26Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for mandrake
- Red team oriented key finder and correlator☆16Updated 9 months ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆27Updated last year
- Tools for offensive security of NetBackup infrastructures☆39Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- An automated setup for fuzzing Redis w/ AFL++☆30Updated 2 years ago
- ☆59Updated 4 months ago
- ☆15Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Random scripts for azure stuff☆11Updated 2 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- ☆17Updated last year
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 6 months ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- ☆16Updated 4 years ago
- The Multiplatform Linux Sandbox☆15Updated 11 months ago
- A tool to tunnel TCP traffic over WinRM☆17Updated 3 years ago
- ☆24Updated 9 months ago
- Exfiltration based on custom X509 certificates☆26Updated 9 months ago
- C# User Simulation☆33Updated 2 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Continuous kerberoast monitor☆44Updated last year
- Imphash-like calculation on Golang binaries☆47Updated 2 years ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 2 years ago
- wordlists for password cracking☆25Updated 2 years ago
- a pstree mod that prints other helpful information and with added functionality☆24Updated 4 years ago
- JXA implementation of some SwiftBelt functions. Author: Cedric Owens☆42Updated last year
- Set up your own CTF with NIZKCTF☆14Updated 7 years ago
- ☆18Updated 4 years ago