Slowerzs / ThievingFox
☆493Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for ThievingFox
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆466Updated 3 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆283Updated last month
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 3 weeks ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆343Updated 7 months ago
- ☆191Updated last month
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆309Updated 7 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆630Updated 3 months ago
- ☆280Updated 11 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Ask a TGS on behalf of another user without password☆465Updated 3 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆338Updated 2 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆402Updated 3 months ago
- Tool to remotely dump secrets from the Windows registry☆401Updated 3 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆380Updated last year
- Evilginx Phishing Engagement Infrastructure Setup Guide☆301Updated last month
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆411Updated this week
- Lab used for workshop and CTF☆156Updated last month
- A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.☆620Updated this week
- Make BASH stealthy and hacker friendly with lots of bash functions☆199Updated last week
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆178Updated this week
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.☆231Updated 5 months ago
- DPAPI looting remotely and locally in Python☆423Updated last week
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆523Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 2 months ago