El-Mehdi-Dridi / FlagCaptLinks
☆25Updated 9 months ago
Alternatives and similar repositories for FlagCapt
Users that are interested in FlagCapt are comparing it to the libraries listed below
Sorting:
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆45Updated last year
- Recon scripts for Red Team and Web blackbox auditing☆25Updated last month
- A Moodle Scanner☆43Updated last year
- ysoserial.net docker image☆28Updated last year
- List of some AD tools I frequently use☆56Updated 2 months ago
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆17Updated 6 months ago
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆55Updated last year
- ☆94Updated last year
- ☆59Updated last year
- A tool to easily perform GitHub Device Code Phishing on red team engagements☆76Updated last month
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆49Updated 7 months ago
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆90Updated last year
- Permanently disable EDRs as local admin☆125Updated last month
- Deploy a phishing infrastructure on the fly.☆78Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆30Updated last year
- Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆17Updated 7 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆51Updated 2 years ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆61Updated 6 months ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆18Updated last year
- ☆18Updated last year
- A small red team course☆40Updated 2 years ago
- ☆57Updated 11 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆49Updated last year
- Microsoft Network Service Fingerprinting Tool☆64Updated 3 weeks ago
- A tool that allows you to extract a client-specific wordlist from the LDAP of an Active Directory.☆57Updated 6 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆27Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆42Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆26Updated last year
- Network Fuzzing Framework☆56Updated 2 weeks ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆146Updated 6 months ago