Hamza-Megahed / volatility-gui
GUI for Volatility forensics tool written in PyQT5
☆61Updated 3 years ago
Alternatives and similar repositories for volatility-gui:
Users that are interested in volatility-gui are comparing it to the libraries listed below
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆112Updated 2 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆66Updated last year
- CVE-2021-40444☆65Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆89Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Rapid Deployment Infrastructure for Red Teaming and Penetration Testing☆42Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆60Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 months ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆45Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆38Updated 2 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- PoC-Malware-TTPs☆49Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆25Updated last year
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated 2 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago