SixGenInc / break-free
Escaping Restricted Environments and Bypassing DLP
☆58Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for break-free
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆107Updated 4 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 8 months ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆37Updated 3 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- ☆128Updated last year
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- ☆93Updated 5 years ago
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- A tool to password spray Jenkins instances☆52Updated 5 years ago
- PowerView menu for Cobalt Strike☆65Updated 6 years ago
- Project to enumerate proxy configurations and generate shellcode from CobaltStrike☆140Updated 4 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- ☆42Updated 6 years ago
- Domain fronting using Google app engine☆52Updated 6 years ago
- Various Aggressor Scripts I've Created.☆147Updated 2 years ago
- ☆68Updated 3 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- A little tool to play with Kerberos.☆65Updated last year
- Aggressor scripts for phases of a pen test or red team assessment☆175Updated 2 months ago
- CobaltStrike External C2 for Websockets☆194Updated 5 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- Aggressor scripts for Cobalt Strike☆56Updated 4 years ago
- juicypotato for win10 > 1803 & win server 2019☆95Updated 3 years ago
- A web shell for pivoting and lateral movement☆31Updated 6 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- A standalone WMI protocol for CrackMapExec☆50Updated 4 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆92Updated 4 years ago