D00Movenok / BounceBack
βοΈπ€« Stealth redirector for your red team operation security
β630Updated 3 months ago
Related projects β
Alternatives and complementary repositories for BounceBack
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ551Updated 4 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ516Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β492Updated 3 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).β475Updated 8 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β331Updated 3 months ago
- Useful C2 techniques and cheatsheets learned from engagementsβ425Updated last month
- 𦫠| GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specificβ¦β428Updated 3 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercerβ702Updated last year
- HookChain: A new perspective for Bypassing EDR Solutionsβ408Updated this week
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.β411Updated this week
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfveβ¦β469Updated 5 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11β515Updated 9 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the β¦β523Updated last year
- β671Updated 7 months ago
- β493Updated 7 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).β411Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ426Updated last week
- Escalate Service Account To LocalSystem via Kerberosβ390Updated last year
- Just another Powerview alternativeβ459Updated last week
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation inβ¦β466Updated 3 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanceβ¦β295Updated this week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUSTβ708Updated last year
- A command and control framework written in rust.β281Updated last month
- Tool to remotely dump secrets from the Windows registryβ401Updated 3 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.β387Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strikeβ540Updated 4 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing iβ¦β380Updated last year
- Another Windows Local Privilege Escalation from Service Account to Systemβ805Updated 2 years ago