S3cur3Th1sSh1t / Excel-Phish
Phish password protected Excel-Files
☆104Updated last year
Alternatives and similar repositories for Excel-Phish:
Users that are interested in Excel-Phish are comparing it to the libraries listed below
- Spray a hash via smb to check for local administrator access☆142Updated 4 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆66Updated last year
- Standalone version of my AES Powershell payload for Cobalt Strike.☆110Updated 5 years ago
- Port of Invoke-Excel4DCOM☆105Updated 5 years ago
- juicypotato for win10 > 1803 & win server 2019☆97Updated 4 years ago
- Basic password spraying tool for internal tests and red teaming☆90Updated 5 years ago
- ☆129Updated 3 years ago
- AMSI Bypass Via the Heap☆107Updated 4 years ago
- Service Enumeration C# .NET Assembly☆58Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆107Updated 2 years ago
- C# remote process injection utility for Cobalt Strike☆88Updated 5 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- (kinda) Malicious Outlook Reader☆135Updated 4 years ago
- .NET 4.0 Scheduled Job Lateral Movement☆90Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and s…☆62Updated 4 years ago
- ☆69Updated 4 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆88Updated 3 years ago
- Load C# Code straight to memory☆54Updated 4 years ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- This is a Poc for BIGIP iControl unauth RCE☆51Updated 4 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆121Updated 3 years ago
- ☆128Updated last year
- ☆53Updated 4 years ago
- Suite of Shellcode Running Utilities☆111Updated 5 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆87Updated 2 years ago
- Credential Dumper☆77Updated 5 years ago
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago