Idov31 / OffensiveRust
Rust Weaponization for Red Team Engagements.
☆11Updated last year
Related projects ⓘ
Alternatives and complementary repositories for OffensiveRust
- Reverse TCP Powershell has never been this paranoid. (basically an Opsec-safe reverse powershell)☆30Updated 2 years ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆22Updated 2 years ago
- Simple Shellcode Runner in Rust Language☆17Updated 11 months ago
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 2 months ago
- MacroExploit use in excel sheet☆20Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- ☆13Updated 2 years ago
- An offensive security framework for writing payloads☆15Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆19Updated 9 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆14Updated 3 years ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- ☆21Updated last year
- Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.☆17Updated 2 years ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 3 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- ☆46Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated 9 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- ☆20Updated last year
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆11Updated 2 years ago