EvilWhales / VPN-BlackBox-CheckerLinks
A professional Red Team / Pentest tool for assessing the external perimeter of a company in a complete "black box" mode (zero knowledge, without accounts, without IP sheets).
☆28Updated 2 weeks ago
Alternatives and similar repositories for VPN-BlackBox-Checker
Users that are interested in VPN-BlackBox-Checker are comparing it to the libraries listed below
Sorting:
- Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but fo…☆148Updated last month
- template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.☆93Updated this week
- ☆51Updated 3 weeks ago
- Convert your shellcode into an ASCII string☆125Updated 5 months ago
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.☆47Updated 3 months ago
- Permanently disable EDRs as local admin☆122Updated 2 months ago
- A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA …☆157Updated last month
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆76Updated last year
- Inject RDPThief into memory with PowerShell.☆65Updated 10 months ago
- ☆55Updated 5 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆49Updated 10 months ago
- Situational Awareness script to identify how and where to run implants☆67Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆87Updated 9 months ago
- A small How-To on creating your own weaponized WSL file☆119Updated 4 months ago
- This is a GRE PoC code for Talks: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion☆90Updated 3 months ago
- ☆34Updated 5 months ago
- Impersonate Tokens using only NTAPI functions☆83Updated 8 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆42Updated last year
- Work, timer, and wait callback example using solely Native Windows APIs.☆88Updated last year
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆50Updated 7 months ago
- EDR-Redir : a tool used to redirect the EDR's folder to another location.☆203Updated last month
- ☆59Updated last year
- Commandline spoofing on Windows☆74Updated 2 weeks ago
- Remote DLL Injection with Timer-based Shellcode Execution☆151Updated 4 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆45Updated 5 months ago
- Utilizng an MCP Server to communicate with your C2☆85Updated 6 months ago
- ☆152Updated 7 months ago
- Proof of concept for Kerberos Armoring abuse.☆40Updated this week
- POC of GITHUB simple C2 in rust☆52Updated 4 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year