aniqfakhrul / SharpDNSExfilLinks
C# exfiltration tool
☆12Updated 4 years ago
Alternatives and similar repositories for SharpDNSExfil
Users that are interested in SharpDNSExfil are comparing it to the libraries listed below
Sorting:
- A simple to use single-include Windows API resolver☆23Updated last year
- Modified version of PEAS client for offensive operations☆42Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 3 years ago
- ☆18Updated 4 years ago
- ☆31Updated 3 years ago
- ☆18Updated 2 years ago
- Firebase Domain Front Code☆21Updated 4 years ago
- Generate droppers with encrypted payloads automatically.☆54Updated 3 years ago
- ☆33Updated 5 years ago
- Perform Windows domain enumeration via LDAP☆37Updated 3 years ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆70Updated last year
- Quick Start/Setup of CI/CD for Offensive/Defensive Purposes☆20Updated 4 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 4 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 3 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 3 years ago
- OSED Practice binary☆24Updated last year
- Some of my custom "tools".☆29Updated 3 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 3 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- ☆52Updated 2 years ago
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!☆26Updated 2 years ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆39Updated last year
- Microsoft365 Device Code Phishing Framework☆38Updated 4 years ago
- ☆20Updated last year
- ☆37Updated 3 years ago
- Presentaciones de congresos☆53Updated last year
- fully async implementation of Dirkjan's ROADTools☆32Updated 7 months ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 3 years ago