ZephrFish / SandboxSpy
Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them back in a Base32 string over HTTP to an endpoint.
☆19Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for SandboxSpy
- ☆17Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆27Updated 6 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- Modified version of PEAS client for offensive operations☆38Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- A BOF.NET program to split a file into smaller chunks and email it via a specified SMTP relay.☆14Updated 3 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆26Updated 3 years ago
- The Totally Legit Authentication Dialog☆12Updated last year
- Scripts to interact with Microsoft Graph APIs☆31Updated this week
- ☆13Updated 3 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆29Updated 2 years ago
- ☆12Updated 2 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆34Updated last year
- Smuggle a file to a user's browser☆18Updated 2 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Ansible role that Installs Mythic☆14Updated 4 months ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- A robust command-line tool built in Rust that makes merging and deduplicating text files a breeze. Whether you're dealing with small file…☆13Updated last week
- ☆15Updated 7 months ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆18Updated last year