ariary / QueenSono
Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)
☆143Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for QueenSono
- A robust Red Team proxy written in Go.☆160Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆71Updated last year
- eXtensiable Malware Toolkit: Full Featured Golang C2 Framework with Awesome Features☆92Updated 2 months ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 10 months ago
- Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,.…☆187Updated 4 months ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆134Updated last year
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆109Updated 2 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆53Updated 10 months ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆225Updated 2 years ago
- ☆124Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆126Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- CVE-2021-40444☆63Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆151Updated last year
- MSSQL Database Attacker tool☆185Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- ☆92Updated 2 years ago
- C# tool to discover low hanging fruits☆89Updated last year
- Modular C2 framework aiming to ease post exploitation for red teamers.☆186Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- ☆70Updated 3 months ago