Orange-Cyberdefense / rabid
A CLI tool and library allowing to simply decode all kind of BigIP cookies.
☆38Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for rabid
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆28Updated 10 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 5 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Pentest tool. Conviniently invoke RCE on many PostgreSQL servers in network☆16Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Enumerate RIDs using pure Python☆30Updated 3 months ago
- ☆19Updated 4 years ago
- UglyEXe - bypass some AVs☆16Updated 4 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- A web shell for pivoting and lateral movement☆31Updated 6 years ago
- ☆35Updated 4 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- ☆50Updated 4 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆16Updated last year
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆42Updated last year
- eternalrelayx☆38Updated 5 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 3 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 4 months ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago