blacklanternsecurity / fulcrom
A web shell for pivoting and lateral movement
☆34Updated 7 years ago
Alternatives and similar repositories for fulcrom:
Users that are interested in fulcrom are comparing it to the libraries listed below
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- ☆17Updated 4 years ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- Iterative AD discovery toolkit for offensive operations☆87Updated 5 years ago
- Convert ldapdomaindump to Bloodhound☆80Updated last year
- Execute Mimikatz with different technique☆51Updated 3 years ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- ☆32Updated 5 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated last month
- A more obfuscated CactusTorch targeted towards office☆32Updated 4 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆63Updated 3 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆18Updated 2 years ago
- Aggressor Scripts for Cobalt Strike☆76Updated last year
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆85Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Exchangelib wrapper for pentesting☆64Updated 2 months ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- A collection of Neo4j/BloodHound queries to collect interesting information.☆46Updated 3 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- ☆47Updated 4 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago