Rvn0xsy / red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
☆230Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for red-tldr
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆150Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆117Updated 3 years ago
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆88Updated 3 years ago
- NTLM relay test.☆184Updated 10 months ago
- Log4j jndi injection fuzz tool☆70Updated 2 years ago
- Memshell☆260Updated 2 years ago
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆203Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec☆149Updated 3 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- 获取Exchange信息的小工具☆215Updated last year
- ☆224Updated last year
- ☆185Updated 6 months ago
- cve-2022-23131 exp☆93Updated 2 years ago
- WebLogic vulnerability exploration from beginner to expert.☆154Updated last year
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- ☆183Updated 3 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- Modifying JuicyPotato to support load shellcode and webshell☆185Updated 3 years ago
- 利用NTLM Hash读取Exchange邮件☆418Updated 11 months ago
- POC of CVE-2021-2394☆39Updated 3 years ago
- 批量检测log4j漏洞,主要还是批量fuzzz 头☆33Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆208Updated last year
- PoC for CVE-2021-4034☆62Updated 2 years ago