RedTeamPentesting / resocks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
☆398Updated last year
Related projects ⓘ
Alternatives and complementary repositories for resocks
- ☆401Updated last year
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆564Updated 4 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- Go shellcode loader that combines multiple evasion techniques☆352Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆455Updated 7 months ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆366Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆389Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆549Updated 4 months ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆398Updated 2 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆514Updated 8 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Post-exploitation agent for Merlin☆182Updated 3 weeks ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆237Updated 5 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆408Updated last year
- shellcode loader for your evasion needs☆262Updated this week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- RCE exploit for CVE-2023-3519☆220Updated last year
- Just another Powerview alternative☆456Updated this week
- ↕️🤫 Stealth redirector for your red team operation security☆627Updated 2 months ago
- ☆498Updated 2 years ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆277Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- A Windows potato to privesc☆340Updated 2 months ago
- ☆229Updated 10 months ago
- Fileless atexec, no more need for port 445☆325Updated 7 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆370Updated 8 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆389Updated this week
- DPAPI looting remotely and locally in Python☆420Updated 3 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago