Mojo8898 / scriptsLinks
This repository contains a collection of scripts I use regularly for offensive security-related tasks.
☆13Updated this week
Alternatives and similar repositories for scripts
Users that are interested in scripts are comparing it to the libraries listed below
Sorting:
- Simple netexec wraper with html repport☆19Updated last year
- ☆90Updated 6 months ago
- ☆75Updated 3 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆20Updated last year
- LDAP Enumeration Tool for Pentesters☆48Updated 3 months ago
- Sliver CheatSheet for OSEP☆95Updated 2 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 2 weeks ago
- ☆112Updated 2 months ago
- Most Responder's configuration power in your hand.☆51Updated 6 months ago
- Inject RDPThief into memory with PowerShell.☆65Updated 6 months ago
- ☆70Updated 4 months ago
- .NET assembly loader with patching AMSI and ETW bypass☆27Updated 3 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆106Updated 3 weeks ago
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆47Updated 3 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆39Updated last month
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆133Updated last year
- ☆14Updated 3 weeks ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆134Updated 4 months ago
- Brief writeup of post exploitation methodologies.☆18Updated last year
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 10 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆47Updated last year
- A portable bridge between your C2 infrastructure and Discord, built for quick and lightweight operations.☆12Updated 2 months ago
- A small red team course☆40Updated 2 years ago
- ☆58Updated 2 years ago
- A list of all Active Directory machines from HackTheBox☆62Updated last week
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆59Updated last month
- The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.☆28Updated last year
- Utilities for obfuscating shellcode☆71Updated 4 months ago
- Permanently disable EDRs as local admin☆92Updated last month
- Windows Privilege Escalation☆19Updated 3 years ago