Yeeb1 / shelf
The Shelf is a repository containing various tools, exploits, and scripts that I’ve gathered over the years. These are small but useful utilities for hacking, automation, and configurations that didn't justify their own repo but are too handy to lose. Useful for quick tasks, testing, or competitive hacking.
☆28Updated 3 months ago
Alternatives and similar repositories for shelf
Users that are interested in shelf are comparing it to the libraries listed below
Sorting:
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- Sliver CheatSheet for OSEP☆51Updated this week
- ☆84Updated 3 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆196Updated 3 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆162Updated 3 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆148Updated last month
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆87Updated this week
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆142Updated last month
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆131Updated 3 weeks ago
- ☆52Updated 3 months ago
- ☆85Updated 4 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- ☆70Updated last year
- ☆67Updated 2 weeks ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆101Updated 6 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆130Updated last year
- ☆58Updated 7 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 6 months ago
- Azure Post Exploitation Framework☆197Updated 2 months ago
- Continuous password spraying tool☆184Updated 2 months ago
- Inject RDPThief into memory with PowerShell.☆63Updated 3 months ago
- ☆62Updated last month
- Generate and Manage KeyCredentialLinks☆157Updated last week
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- Everything and anything related to password spraying☆135Updated 11 months ago
- C++ Reflective Assembly Loader☆25Updated 2 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆219Updated 2 months ago
- A PoC for Early Cascade process injection technique.☆178Updated 3 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆184Updated last year
- C2 Infrastructure Automation☆98Updated 2 months ago