Re4son / ChimichurriLinks
Some minor changes to Chimichurri to get it to compile on modern machines
☆44Updated 10 years ago
Alternatives and similar repositories for Chimichurri
Users that are interested in Chimichurri are comparing it to the libraries listed below
Sorting:
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- AWS S3 Bucket/Object Finder☆24Updated 7 years ago
- Verification tools for CVE-2016-1287☆33Updated 8 years ago
- ☆42Updated 7 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 6 years ago
- Samba, NFS shares spider and grepper☆70Updated 6 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆36Updated 5 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 7 years ago
- ☆18Updated 7 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆121Updated 4 years ago
- ☆76Updated 7 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆94Updated 2 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆32Updated 6 years ago
- C# Targeted Attack Reconnissance Tools☆122Updated 4 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- ☆73Updated 7 years ago
- Repo with various Red Team scripts☆145Updated 4 years ago
- ☆1Updated 6 years ago
- A tool to password spray Jenkins instances☆57Updated 6 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 4 years ago
- ☆29Updated 7 years ago
- ☆41Updated 6 years ago
- Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting☆41Updated 6 years ago
- AMSI bypass stager generator☆28Updated 6 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 5 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 6 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆43Updated 2 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆122Updated 6 years ago