basicScandal / WinHackingBin
Collection of Windows Hacking Binaries
☆48Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for WinHackingBin
- Aggressor scripts for phases of a pen test or red team assessment☆175Updated 2 months ago
- ☆207Updated 5 years ago
- Various Aggressor Scripts I've Created.☆147Updated 2 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 8 months ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆126Updated 6 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- ☆73Updated 7 years ago
- A collection of useful scripts for Cobalt Strike☆167Updated 2 months ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- This Repository contains the stuff related to windows Active directory environment exploitation☆145Updated last year
- Cobalt Strike Aggressor Scripts☆139Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆59Updated 5 years ago
- Python api for usage with cobalt strike's External C2 specification☆225Updated last year
- Domain user enumeration tool☆212Updated last year
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago
- PowerView menu for Cobalt Strike☆65Updated 6 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆152Updated 5 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- Repo with various Red Team scripts☆144Updated 3 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆172Updated 4 years ago
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆126Updated 9 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆34Updated 6 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆144Updated 6 years ago
- checkO365 is a tool to check if a target domain is using O365☆84Updated 6 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- CVE-2018-8581☆370Updated 2 years ago