ProDefense / Hawk
Golang tool designed to exfiltrate passwords found via the sshd and su services
☆9Updated 8 months ago
Alternatives and similar repositories for Hawk:
Users that are interested in Hawk are comparing it to the libraries listed below
- Unix Process hollowing in rust☆20Updated last month
- Asynchronous NFSv3 client in pure Python☆24Updated 2 months ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- ☆29Updated 2 years ago
- Shellcode reflective DLL injection in Rust☆18Updated 10 months ago
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- OSED Practice binary☆24Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 7 months ago
- ☆23Updated 2 years ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Nim Shellcode Injector☆13Updated 3 years ago
- ☆15Updated last week
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- ☆46Updated last year
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- Some of my custom "tools".☆22Updated 2 years ago
- Scripts to interact with Microsoft Graph APIs☆32Updated 2 months ago
- Golang PoC that sandboxes Defender (or other PPL) by setting its token integrity to Untrusted.☆11Updated 2 years ago
- ☆13Updated last year
- Automated (kinda) deployment of MalRDP infrastructure with Terraform & Ansible☆11Updated last year
- ☆24Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- ELF Beacon Object File (BOF) Template☆18Updated 2 months ago
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆22Updated last month
- ☆16Updated 3 months ago