VerSprite / alpnpass
This tool will listen on a given port, strip SSL encryption, forward traffic through a plain TCP proxy, then encrypt the returning traffic again and send it to the target of your choice. Unlike most SSL stripping solutions this tool will negotiate ALPN and preserve the negotiated protocol all the way to the target.
☆29Updated 3 years ago
Alternatives and similar repositories for alpnpass:
Users that are interested in alpnpass are comparing it to the libraries listed below
- Basic multi platform meterpreter loader module.☆15Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last month
- ☆20Updated 5 years ago
- A golang library designed to interact with Metasploit☆43Updated 3 years ago
- PoC Remote Administration Tool☆11Updated 5 years ago
- Shellcode library as a Go package☆69Updated 5 years ago
- DDoor - cross platform backdoor using dns txt records☆29Updated 3 years ago
- Shellcode process injector☆27Updated 4 years ago
- ☆33Updated 4 years ago
- Hacky linux memory probe. Yara or Regex scan process memory☆11Updated 10 months ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- ☆10Updated 2 years ago
- reverse socks tunneler with ntlm and proxy support☆51Updated 2 years ago
- leaking net-ntlm with webdav☆24Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- A collection of weaponized LPE exploits written in Go☆51Updated last week
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- ☆12Updated last year
- reverse socks tunneler with ntlm and proxy support☆27Updated 5 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Self-healing RAT utilizing libp2p☆86Updated 4 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 4 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- Multi-thread AzureAD Autologon SSO Password Sprayer.☆36Updated 3 years ago
- A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.☆45Updated last year