Mojo8898 / scriptsLinks
This repository contains a collection of scripts I use regularly for offensive security-related tasks.
☆13Updated this week
Alternatives and similar repositories for scripts
Users that are interested in scripts are comparing it to the libraries listed below
Sorting:
- LDAP Enumeration Tool for Pentesters☆48Updated 4 months ago
- ☆91Updated 7 months ago
- Simple netexec wraper with html repport☆19Updated last year
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆21Updated last year
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 11 months ago
- ☆75Updated 4 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆59Updated last week
- ☆14Updated last month
- Most Responder's configuration power in your hand.☆51Updated 7 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated last month
- Sliver CheatSheet for OSEP☆112Updated 2 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆109Updated last month
- ☆112Updated 3 months ago
- C++ Reflective Assembly Loader☆28Updated 5 months ago
- Creating them Golden Tickets☆14Updated 2 weeks ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆47Updated last year
- Inject RDPThief into memory with PowerShell.☆65Updated 7 months ago
- ☆58Updated 2 years ago
- A community-driven collection of BloodHound queries☆128Updated last week
- a minimalistic winrm client written in python☆23Updated 3 months ago
- ☆29Updated 11 months ago
- ☆94Updated 5 months ago
- A list of all Active Directory machines from HackTheBox☆66Updated last month
- Brief writeup of post exploitation methodologies.☆18Updated last year
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆60Updated 2 months ago
- ☆70Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 5 months ago
- ☆146Updated 3 months ago
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆49Updated 7 months ago
- ☆68Updated 3 weeks ago