Slowerzs / ThievingFox
☆530Updated 10 months ago
Alternatives and similar repositories for ThievingFox:
Users that are interested in ThievingFox are comparing it to the libraries listed below
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆550Updated 7 months ago
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆361Updated 2 weeks ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆508Updated 6 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆364Updated last month
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆346Updated last week
- ☆252Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 6 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆395Updated 3 weeks ago
- Tool to remotely dump secrets from the Windows registry☆427Updated 2 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆514Updated 3 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆350Updated 10 months ago
- ☆283Updated last year
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆324Updated 4 months ago
- ☆293Updated 2 months ago
- Automated Active Directory Enumeration☆433Updated 3 weeks ago
- Ask a TGS on behalf of another user without password☆467Updated 6 months ago
- Lab used for workshop and CTF☆172Updated 2 weeks ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆447Updated 2 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆659Updated 6 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆545Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆563Updated 7 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆308Updated 2 months ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆536Updated 2 weeks ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆171Updated 5 months ago
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆286Updated last year
- A collection of all my personal cheat sheets and guides as I progress through my career in offensive security.☆116Updated 3 weeks ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆284Updated 2 weeks ago
- yet another AV killer tool using BYOVD☆264Updated last year
- DPAPI looting remotely and locally in Python☆441Updated last month