Ooggle / shellcoding-companionLinks
A python script to automatically generate shellcode payload from assembly files.
☆13Updated 3 years ago
Alternatives and similar repositories for shellcoding-companion
Users that are interested in shellcoding-companion are comparing it to the libraries listed below
Sorting:
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆64Updated 3 years ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆141Updated last year
- MailMasta wordpress plugin Local File Inclusion vulnerability (CVE-2016-10956)☆20Updated 3 years ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆102Updated 9 months ago
- linikatz is a tool to attack AD on UNIX☆153Updated 2 years ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆156Updated 11 months ago
- Repository containing all training and tutorials completed in preparation for the OSEE in conjunction with the AWE course.☆121Updated 2 months ago
- Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆17Updated 6 months ago
- A Python based ingestor for BloodHound☆85Updated 3 years ago
- Memory mapping profiles for forensic analysis using volatility 2☆51Updated 3 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆45Updated 5 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆51Updated last year
- Azure mindmap for penetration tests☆194Updated 2 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆21Updated 2 years ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆138Updated 2 years ago
- Powershell - Simple HTTP Server☆13Updated 3 years ago
- ☆37Updated 4 years ago
- ☆175Updated 9 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆27Updated last year
- LDAP Enumeration Tool for Pentesters☆48Updated 8 months ago
- Identifies the bytes that Microsoft Defender flags on.☆100Updated 3 years ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆80Updated 2 years ago
- SNMPv3 Authentication Bruteforcer☆37Updated 4 years ago
- A PoC for the dMSA Active Directory Domain Takeover deemed BadSuccessor☆47Updated 5 months ago
- ☆120Updated 7 months ago
- ☆164Updated 6 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆256Updated 10 months ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆262Updated 9 months ago
- winPEAS, but for Active Directory☆171Updated 9 months ago
- CLI monitor for windows process- & file activity☆95Updated 5 years ago