RedSiege / AutoFunktLinks
Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles
☆200Updated last year
Alternatives and similar repositories for AutoFunkt
Users that are interested in AutoFunkt are comparing it to the libraries listed below
Sorting:
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆178Updated 2 years ago
- ☆84Updated last year
- ACL abuse swiss-knife☆125Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆128Updated 3 weeks ago
- A collection of Cobalt Strike Aggressor scripts.☆105Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated 2 years ago
- Collection of random RedTeam scripts.☆208Updated last year
- ☆161Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆163Updated 2 years ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆183Updated 4 months ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆271Updated 2 years ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆203Updated 11 months ago
- ☆120Updated 8 months ago
- PowerShell Reverse Shell☆79Updated 2 years ago
- It's easy as cake to dump your secrets☆49Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆144Updated 2 years ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆282Updated 9 months ago
- ☆221Updated last year
- Cortex XDR Config Extractor☆135Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆137Updated 2 years ago
- Lateral Movement☆125Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆299Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆196Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 4 years ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆239Updated 2 years ago
- The Official Sliver Armory☆122Updated 8 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆118Updated 3 years ago
- DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.☆131Updated last year