Flangvik / BobberLinks
Bounces when a fish bites - Evilginx database monitoring with exfiltration automation
☆172Updated 11 months ago
Alternatives and similar repositories for Bobber
Users that are interested in Bobber are comparing it to the libraries listed below
Sorting:
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆126Updated 4 months ago
- Continuous password spraying tool☆186Updated 3 months ago
- pysnaffler☆99Updated 2 months ago
- sturdy-chainsaw☆57Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆102Updated 7 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆186Updated 9 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆229Updated 2 weeks ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated 7 months ago
- ☆158Updated last year
- ☆117Updated 2 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆188Updated 8 months ago
- linikatz is a tool to attack AD on UNIX☆147Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆224Updated 3 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- A Python POC for CRED1 over SOCKS5☆149Updated 7 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆115Updated last year
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆81Updated 8 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆177Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆108Updated last week
- Make everyone in your VLAN ASRep roastable☆192Updated 3 months ago
- ☆219Updated 7 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆223Updated last month
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆114Updated 2 years ago
- ☆203Updated last year
- ☆144Updated 2 months ago
- Hybrid AD utilities for ROADtools☆74Updated last week
- ☆70Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- Cortex XDR Config Extractor☆132Updated 2 years ago