SixGenInc / break-free
Escaping Restricted Environments and Bypassing DLP
☆62Updated 5 years ago
Alternatives and similar repositories for break-free:
Users that are interested in break-free are comparing it to the libraries listed below
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- A tool to password spray Jenkins instances☆54Updated 5 years ago
- PowerView menu for Cobalt Strike☆67Updated 6 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆85Updated last year
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 10 months ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆129Updated 6 years ago
- An Insider Threat Toolkit☆149Updated 6 years ago
- ☆42Updated 6 years ago
- Checks for signature requirements over LDAP☆94Updated 2 years ago
- juicypotato for win10 > 1803 & win server 2019☆96Updated 3 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆59Updated 5 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- Suite of Shellcode Running Utilities☆107Updated 4 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- MSBuild Without MSBuild.exe☆155Updated 4 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- ☆45Updated 3 years ago
- Port of Invoke-Excel4DCOM☆102Updated 5 years ago
- Spray a hash via smb to check for local administrator access☆140Updated 3 years ago
- A little tool to play with Kerberos.☆66Updated last year
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- ☆92Updated 2 years ago
- A web shell for pivoting and lateral movement☆32Updated 7 years ago