V1V1 / AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers
☆32Updated 8 years ago
Alternatives and similar repositories for AIX-for-Penetration-Testers:
Users that are interested in AIX-for-Penetration-Testers are comparing it to the libraries listed below
- Bloodhound Attack Path Automation in CobaltStrike☆30Updated 7 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 6 years ago
- Helper script for mangling CS payloads☆51Updated 5 years ago
- ☆17Updated 4 years ago
- Empire HTTP(S) C2 redirector setup script☆47Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆32Updated 6 years ago
- Cobalt Strike log state tracking, parsing, and storage☆24Updated 5 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- Enumerate RIDs using pure Python☆31Updated 8 months ago
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- Socks5 server over Websockets☆40Updated 6 years ago
- eternalrelayx☆37Updated 5 years ago
- Vampire is an aggressor script which integrates with BloodHound to mark nodes as owned.☆79Updated 4 years ago
- ☆53Updated 5 years ago
- ☆30Updated 6 years ago
- ☆19Updated 4 years ago
- ☆56Updated 4 years ago
- ☆40Updated 6 years ago
- Microsoft Applocker evasion tool☆39Updated 5 years ago
- Library of traffic redirectors☆26Updated 5 years ago
- Random source codes☆25Updated 4 years ago
- A repo for holding cheat sheets for myself that cover various penetration testing tools and commands.☆40Updated 6 years ago
- Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting☆41Updated 6 years ago
- Source code in Win32 ASM and C for a shellcode execution wrapper designed to mitigate the risk of shellcode execution on a host other tha…☆19Updated 8 years ago
- Protect your servers with a secret header☆29Updated 4 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 6 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 6 years ago