MaorSabag / SafeCryptLinks
☆31Updated 2 months ago
Alternatives and similar repositories for SafeCrypt
Users that are interested in SafeCrypt are comparing it to the libraries listed below
Sorting:
- tool for requesting Entra ID's P2P certificate and authenticating to a remote Entra joinned devices with it☆129Updated 4 months ago
- Client-side Encrypted Upload Server Python Script☆65Updated 5 months ago
- The DCERPC only printerbug.py version☆182Updated last month
- ☆50Updated 8 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆99Updated 7 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆97Updated last year
- Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but fo…☆151Updated 2 months ago
- ☆57Updated 10 months ago
- A C# project that builds a Web Application which redirects all HTTPS☆26Updated 10 months ago
- Decrypt SCCM and DPAPI secrets with Powershell.☆43Updated 5 months ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆34Updated 2 months ago
- ☆151Updated 7 months ago
- Local SYSTEM auth trigger for relaying☆167Updated 5 months ago
- Lifetime AMSI bypass.☆35Updated 8 months ago
- A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+S…☆76Updated this week
- A python script that automates a C2 Profile build☆48Updated last week
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)☆124Updated last month
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆90Updated 4 months ago
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆52Updated 8 months ago
- adws enumeration bof☆160Updated 2 months ago
- OAuth Device Code Phishing Toolkit☆97Updated 3 months ago
- ForsHops☆150Updated 8 months ago
- Dump Kerberos tickets☆43Updated 4 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆88Updated last month
- A Python POC for CRED1 over SOCKS5☆161Updated last year
- A small How-To on creating your own weaponized WSL file☆118Updated 4 months ago
- template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.☆94Updated 2 weeks ago
- Lateral Movement Bof with MSI ODBC Driver Install☆141Updated 2 months ago
- Utilities for obfuscating shellcode☆96Updated 3 months ago
- Adversary Emulation Framework☆128Updated 5 months ago