Rvn0xsy / red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
☆233Updated 2 years ago
Alternatives and similar repositories for red-tldr:
Users that are interested in red-tldr are comparing it to the libraries listed below
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆173Updated 2 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆174Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆153Updated 3 years ago
- ☆154Updated 2 years ago
- NTLM relay test.☆189Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆119Updated 3 years ago
- ☆230Updated last year
- PoC for CVE-2021-4034☆62Updated 2 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 5 months ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- WebLogic vulnerability exploration from beginner to expert.☆156Updated last year
- ☆182Updated 3 years ago
- CobaltStrike 4.0 - 4.5 Patch☆174Updated 2 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 3 years ago
- cve-2022-23131 exp☆94Updated 2 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆92Updated 2 years ago
- 获取Exchange信息的小工具☆224Updated last year
- ☆185Updated 8 months ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆88Updated 3 years ago
- Log4j jndi injection fuzz tool☆70Updated 3 years ago
- 域渗透工具☆130Updated 5 years ago
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 2 years ago
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- Memshell☆270Updated 3 years ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆100Updated 9 months ago