RedSiege / AutoFunkt
Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles
☆189Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for AutoFunkt
- ☆70Updated 3 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆222Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆262Updated this week
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆364Updated 4 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆198Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- The Official Sliver Armory☆82Updated 3 months ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆158Updated last year
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- It's easy as cake to dump your secrets☆47Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆188Updated last month
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- ACL abuse swiss-knife☆117Updated last year
- Lateral Movement☆118Updated 11 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- ☆112Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆95Updated last year
- Execute shellcode files with rundll32☆181Updated 9 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- ☆212Updated 7 months ago
- ☆142Updated 8 months ago
- ☆160Updated 2 years ago
- ☆207Updated 6 months ago
- ☆217Updated last year
- Continuous password spraying tool☆116Updated 4 months ago
- OPSEC safe Kerberoasting in C#☆188Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆130Updated last year
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆132Updated 3 months ago