FlatL1neAPT / Red-Team-soft
☆18Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Red-Team-soft
- ☆39Updated 6 years ago
- ☆19Updated 6 years ago
- Aggressor scripts for Cobalt Strike☆56Updated 4 years ago
- Pentest tool. Conviniently invoke RCE on many PostgreSQL servers in network☆16Updated 5 years ago
- Executables that execute other stuff☆51Updated 6 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated last year
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Persistent bind shell via pythonic shellcode execution, and registry tampering.☆22Updated 6 years ago
- Automated Brute-Force Login Attacks Against EAP Networks.☆52Updated 4 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 6 years ago
- ☆21Updated 5 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- Self defense post module for metasploit☆17Updated 5 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆26Updated 3 years ago
- Simple C2 over the Trello API☆37Updated last year
- Maintaining account persistence via XSS and Oauth☆76Updated 5 years ago
- Collection of tools that aid in red team operations☆24Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago