RedTeamPentesting / resocks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
☆402Updated last year
Alternatives and similar repositories for resocks:
Users that are interested in resocks are comparing it to the libraries listed below
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆504Updated 9 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆417Updated last year
- shellcode loader for your evasion needs☆307Updated 2 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆525Updated 11 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆588Updated 6 months ago
- Go shellcode loader that combines multiple evasion techniques☆359Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- Escalate Service Account To LocalSystem via Kerberos☆392Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 5 months ago
- A Windows potato to privesc☆352Updated 4 months ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆278Updated 2 years ago
- AD ACL abuse☆270Updated this week
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆408Updated last week
- ↕️🤫 Stealth redirector for your red team operation security☆648Updated 5 months ago
- ☆406Updated 2 years ago
- ☆230Updated 2 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆408Updated 2 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆825Updated last year
- TCP Port Redirection Utility☆684Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- Fileless atexec, no more need for port 445☆351Updated 9 months ago
- ☆749Updated 2 years ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆279Updated 8 months ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆374Updated last year
- Just another Powerview alternative☆543Updated this week
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 9 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆710Updated last year