RedTeamPentesting / resocks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
☆424Updated last year
Alternatives and similar repositories for resocks:
Users that are interested in resocks are comparing it to the libraries listed below
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆513Updated 11 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆534Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- ☆406Updated 2 years ago
- ↕️🤫 Stealth redirector for your red team operation security☆660Updated 6 months ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆412Updated last month
- Go shellcode loader that combines multiple evasion techniques☆361Updated last year
- Fileless atexec, no more need for port 445☆354Updated 10 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆596Updated 7 months ago
- AD ACL abuse☆279Updated this week
- Post-exploitation agent for Merlin☆190Updated 4 months ago
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- TCP Port Redirection Utility☆689Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆458Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆506Updated 6 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆424Updated last year
- ☆506Updated 3 years ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆401Updated 11 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆562Updated 7 months ago
- Reverse SOCKS5 implementation in Go☆341Updated 11 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆462Updated 4 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆271Updated 3 years ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆377Updated last year
- Tools for Kerberos PKINIT and relaying to AD CS☆692Updated last month
- Multiplayer pivoting solution☆132Updated this week
- Check for LDAP protections regarding the relay of NTLM authentication☆480Updated 3 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆843Updated 2 years ago
- A command and control framework written in rust.☆304Updated last month