FalconOpsLLC / udpz
Speedy probe-based UDP service scanner
☆86Updated 3 weeks ago
Alternatives and similar repositories for udpz
Users that are interested in udpz are comparing it to the libraries listed below
Sorting:
- Active Directory Authentication Library☆67Updated last week
- Generate and Manage KeyCredentialLinks☆156Updated last week
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆136Updated last month
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆162Updated 2 weeks ago
- Reaping treasures from strings in remote processes memory☆258Updated 3 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆79Updated 2 years ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆183Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆200Updated 7 months ago
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆87Updated last week
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆82Updated 2 months ago
- A fork of the Go language with some tweaks☆50Updated 3 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆113Updated 2 years ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆143Updated 3 months ago
- Kooky cURL-powered replacement for reverse shell via /dev/tcp☆64Updated last week
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆187Updated 7 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆179Updated 3 months ago
- Different methods to get current username without using whoami☆174Updated last year
- ☆217Updated 7 months ago
- Stage 0☆159Updated 4 months ago
- Java archive implant toolkit.☆60Updated 3 weeks ago
- A dirty PoC for a reverse shell with cool features in Rust☆182Updated 8 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆191Updated 2 months ago
- The Official Sliver Armory☆106Updated 3 weeks ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆129Updated 2 weeks ago
- ☆157Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆301Updated 6 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆211Updated 4 months ago
- ☆233Updated 5 months ago
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago