Orange-Cyberdefense / rabid
A CLI tool and library allowing to simply decode all kind of BigIP cookies.
☆38Updated 4 years ago
Alternatives and similar repositories for rabid:
Users that are interested in rabid are comparing it to the libraries listed below
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- ☆19Updated 4 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- Generate image payloads in JS to bypass filters☆39Updated 4 years ago
- Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in o…☆45Updated 3 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆29Updated 5 years ago
- A Netcat-style backdoor for pentesting and pentest exercises☆51Updated 4 years ago
- Data exfiltration using reflective DNS resolution covert channel☆52Updated 7 years ago
- Powershell SMBv3 Compression checker☆28Updated 2 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 6 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Burp Suite extension to discover assets from HTTP response.☆16Updated 3 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- UglyEXe - bypass some AVs☆17Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- Ingest openldap data into bloodhound☆79Updated 4 years ago
- ☆50Updated 4 years ago
- ☆53Updated 5 years ago
- ☆29Updated 7 years ago