RITRedteam / StreetCred
Tool created for Red Team to test default credentials on SSH and WinRM and then execute scripts with those credentials before the password can be changed by Blue Team.
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for StreetCred
- Windows NTLM Authentication Backdoor☆14Updated 2 years ago
- It's what all the kids are talking about☆12Updated last year
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆25Updated last year
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆35Updated last year
- Offensive tool for fileless lateral movement on Windows networks☆24Updated 6 months ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆100Updated 3 years ago
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL☆19Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated last year
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- Rewrote HellsGate in C# for fun and learning☆84Updated 2 years ago
- Raw socket library/framework for red team events☆34Updated last year
- Remove API hooks from a Beacon process.☆54Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆78Updated last year
- ☆68Updated 2 years ago
- ☆35Updated 2 years ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆65Updated 4 months ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- RDPThief donut shellcode inject into mstsc☆77Updated 3 years ago
- all credits go to @mgeeky☆58Updated 3 years ago
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated last year
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago