RedTeamPentesting / resocks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
☆438Updated last year
Alternatives and similar repositories for resocks
Users that are interested in resocks are comparing it to the libraries listed below
Sorting:
- Post-exploitation agent for Merlin☆194Updated 3 weeks ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆545Updated last year
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆623Updated 10 months ago
- ☆407Updated 2 years ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆542Updated last year
- Reverse SOCKS5 implementation in Go☆361Updated last year
- Windows remote execution multitool☆438Updated last week
- Fileless atexec, no more need for port 445☆366Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆319Updated 2 years ago
- shellcode loader for your evasion needs☆323Updated last week
- Go shellcode loader that combines multiple evasion techniques☆366Updated last year
- TCP Port Redirection Utility☆718Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆492Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆436Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆502Updated last month
- Kraken, a modular multi-language webshell coded by @secu_x11☆543Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆459Updated last month
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆421Updated 4 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆583Updated 9 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆275Updated 3 years ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆590Updated 10 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆421Updated last year
- AD ACL abuse☆312Updated last month
- grim reaper c2☆338Updated 2 years ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆264Updated 2 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆679Updated 9 months ago
- XLL Phishing Tradecraft☆421Updated 2 years ago
- indirect syscalls for AV/EDR evasion in Go assembly☆326Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated 2 weeks ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year