Mojo8898 / scriptsLinks
This repository contains a collection of scripts I use regularly for offensive security-related tasks.
☆12Updated this week
Alternatives and similar repositories for scripts
Users that are interested in scripts are comparing it to the libraries listed below
Sorting:
- LDAP Enumeration Tool for Pentesters☆46Updated last month
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- Simple netexec wraper with html repport☆19Updated last year
- Sliver CheatSheet for OSEP☆78Updated last week
- ☆33Updated 3 years ago
- ☆85Updated 4 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆16Updated last year
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆17Updated 4 months ago
- ☆97Updated last week
- A list of all Active Directory machines from HackTheBox☆60Updated this week
- Brief writeup of post exploitation methodologies.☆18Updated last year
- ☆31Updated 3 years ago
- Inject RDPThief into memory with PowerShell.☆64Updated 4 months ago
- ☆84Updated 3 months ago
- C++ Reflective Assembly Loader☆26Updated 2 months ago
- ☆53Updated 4 months ago
- Used to get NTLMv2 Hashes from SMB☆13Updated 7 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆44Updated last year
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆30Updated last week
- Most Responder's configuration power in your hand.☆50Updated 4 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆102Updated 7 months ago
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- ☆70Updated last month
- ☆29Updated 9 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆25Updated 6 months ago
- Code dump from PEN-300/OSEP updated 2022☆41Updated 2 years ago
- ☆69Updated 2 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆15Updated 3 years ago
- A python script that automates a C2 Profile build☆41Updated 2 months ago
- ☆14Updated last year