SygniaLabs / pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
☆33Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for pwndrop
- Living Off the Foreign Land setup scripts☆63Updated 3 weeks ago
- ☆37Updated 11 months ago
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆113Updated 6 months ago
- ☆109Updated 3 years ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- Serverless Redirector in various cloud vendor for red team☆69Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- ☆36Updated last month
- Abuse Azure API permissions for red teaming☆58Updated last year
- ☆66Updated 3 months ago
- Leveraging AWS Lambda Function URLs for C2 Redirection☆22Updated last year
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆105Updated 6 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆57Updated 5 months ago
- Decrypt Veeam database passwords☆154Updated last year
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 5 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated 2 months ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆143Updated last year
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆35Updated 8 months ago
- An old Windows workstations LPE for domain environments without LDAP signing/channel binding.☆28Updated last year
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- pysnaffler☆86Updated 3 months ago
- Some scripts to support with importing large datasets into BloodHound☆78Updated 11 months ago
- An Ansible collection that installs an SCCM deployment with optional configurations.☆49Updated 4 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆88Updated last month
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆59Updated 2 months ago
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆48Updated 5 months ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Tool for playing with Windows Access Token manipulation.☆52Updated last year
- ☆112Updated last year