NHAS / egressinator
Find what egress ports are allowed
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for egressinator
- Standalone Go implementation of Metasploit's "db_nmap" and "db_import" commands.☆16Updated 2 weeks ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- Active Directory Password Spray Testing Utility in Go☆14Updated 8 months ago
- Golang library implementing NTLM☆13Updated 3 months ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- .NET 4.0 Fast Directory / File Lister☆26Updated 4 years ago
- Multi-thread AzureAD Autologon SSO Password Sprayer.☆36Updated 3 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆19Updated 3 weeks ago
- ☆12Updated last year
- Shellcode reflective DLL injection in Rust☆19Updated 9 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year
- Savoir is a tool to perform tasks during internal security assessment☆17Updated 2 years ago
- Mara is a userland pty/tty sniffer☆52Updated 11 months ago
- Simple HTTP async comms using standard GET/POST requests☆29Updated this week
- ☆18Updated 3 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- CVE-2020-0688 PoC☆10Updated 3 years ago
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆60Updated 6 months ago
- A golang library designed to interact with Metasploit☆42Updated 3 years ago
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 6 months ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 2 years ago
- ☆19Updated 2 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆18Updated 2 years ago
- ☆13Updated last year
- Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.☆41Updated last year