RedTeamPentesting / resocksLinks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
☆440Updated last year
Alternatives and similar repositories for resocks
Users that are interested in resocks are comparing it to the libraries listed below
Sorting:
- Windows remote execution multitool☆497Updated 3 weeks ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆631Updated 3 weeks ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆546Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆468Updated 2 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆549Updated last year
- AD ACL abuse☆322Updated 2 months ago
- ☆408Updated 2 years ago
- Post-exploitation agent for Merlin☆194Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆509Updated last month
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆322Updated 2 years ago
- Reverse SOCKS5 implementation in Go☆363Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆502Updated last year
- Fileless atexec, no more need for port 445☆384Updated last year
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆225Updated 5 months ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆266Updated 2 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆686Updated 9 months ago
- Just another Powerview alternative but on steroids☆705Updated last week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆607Updated 2 weeks ago
- shellcode loader for your evasion needs☆325Updated last month
- ☆781Updated 2 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆438Updated 2 years ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆519Updated last month
- TCP Port Redirection Utility☆722Updated 2 years ago
- DPAPI looting remotely and locally in Python☆477Updated 3 weeks ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆544Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆353Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆277Updated 3 years ago
- Go shellcode loader that combines multiple evasion techniques☆368Updated last year
- ☆456Updated 2 years ago