Hamza-Megahed / LOLBins
PyQT5 app for LOLBAS and GTFOBins
☆45Updated 2 years ago
Alternatives and similar repositories for LOLBins:
Users that are interested in LOLBins are comparing it to the libraries listed below
- PickleC2 is a post-exploitation and lateral movements framework☆87Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆17Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated last month
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- ☆41Updated 2 years ago
- Reverse shell macro using Word VBA☆13Updated 4 years ago
- Simple C2 over the Trello API☆37Updated 2 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆87Updated 2 years ago
- Finding SSL Blindspots for Red Teams☆30Updated 4 years ago
- ☆16Updated 4 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆46Updated 4 years ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- Iterative AD discovery toolkit for offensive operations☆86Updated 4 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- Checks for signature requirements over LDAP☆95Updated 2 years ago
- ☆68Updated 4 years ago
- Modified version of Pypykatz to print encrypted credentials☆51Updated 2 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago