D00Movenok / BounceBack
βοΈπ€« Stealth redirector for your red team operation security
β677Updated 8 months ago
Alternatives and similar repositories for BounceBack:
Users that are interested in BounceBack are comparing it to the libraries listed below
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ585Updated 10 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ580Updated 9 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β509Updated 3 weeks ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanceβ¦β521Updated 3 weeks ago
- Useful C2 techniques and cheatsheets learned from engagementsβ497Updated 2 weeks ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation inβ¦β510Updated 8 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).β538Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.β404Updated 5 months ago
- β542Updated this week
- Shellcode loader generator with multiples featuresβ478Updated 3 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfveβ¦β514Updated 10 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β382Updated 8 months ago
- HookChain: A new perspective for Bypassing EDR Solutionsβ514Updated 3 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ544Updated 5 months ago
- β707Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.β416Updated last year
- Kraken, a modular multi-language webshell coded by @secu_x11β543Updated last year
- Because AV evasion should be easy.β688Updated 4 months ago
- Just another Powerview alternativeβ626Updated this week
- A command and control framework written in rust.β327Updated 2 months ago
- β534Updated last year
- Multiplayer pivoting solutionβ365Updated last week
- Collection of Beacon Object Files (BOF) for Cobalt Strikeβ579Updated 9 months ago
- Escalate Service Account To LocalSystem via Kerberosβ394Updated last year
- Go shellcode loader that combines multiple evasion techniquesβ364Updated last year
- Real fucking shellcode encryptor & obfuscator toolβ829Updated last week
- ScareCrow - Payload creation framework designed around EDR bypass.β307Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).β430Updated 2 years ago
- Collection of UAC Bypass Techniques Weaponized as BOFsβ500Updated last year
- shellcode loader for your evasion needsβ317Updated 5 months ago