Orange-Cyberdefense / rabid
A CLI tool and library allowing to simply decode all kind of BigIP cookies.
☆38Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for rabid
- Kubernetes Scanner☆41Updated 2 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆42Updated last year
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆28Updated 10 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆15Updated 3 years ago
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 5 years ago
- ☆44Updated 2 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- POC for utilizing wikipedia API for Command and Control☆29Updated last year
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆37Updated 3 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Enumerate S3 buckets via certstream, domain, or keywords☆13Updated 6 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆45Updated 3 years ago
- ☆19Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 3 years ago
- A web shell for pivoting and lateral movement☆31Updated 6 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago