DamonMohammadbagher / NativePayload_ARP2
Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for NativePayload_ARP2
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆16Updated last year
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 3 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- Random source codes☆25Updated 4 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- Miscellaneous PowerShell scripts for red team activities☆16Updated 2 weeks ago
- A minimal safe version of mimikatz to only allow the export of non-exportable Windows certificates☆24Updated 6 years ago
- ☆69Updated 5 years ago
- ☆24Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- PoC code from blog☆16Updated 4 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 7 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 7 years ago
- ☆21Updated 6 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Code that can be used to create/steal/manipulate token contexts in a program. Can be implemented into other C# projects.☆13Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 3 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- A collection of shell code conversion scripts that I have written over time for repetitive tasks☆18Updated 5 years ago
- ☆16Updated 4 years ago
- POC code to crash Windows Event Logger Service☆25Updated 4 years ago