PowderKegTech / mushikago
an automatic penetration testing tool
☆38Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for mushikago
- Core A2P2V functionality (command line based)☆67Updated 5 months ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 4 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 2 years ago
- ☆19Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- ☆69Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Ghidra Script for automated analysis of EMOTET☆17Updated 3 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- A collection of notes and rules (Snort/Suricata, Sigma, and YARA) to identify various samples of malware.☆14Updated 3 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Lazarus analysis tools and research report☆55Updated 10 months ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- Simple C2 over the Trello API☆37Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 2 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago