braaaax / gfz
☆16Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for gfz
- Rosie the Pivoter☆17Updated 6 years ago
- A tool to collect secrets (keys and passwords) and stage (compress and encrypt) them for exfiltration.☆56Updated 6 years ago
- Provides access to libhashcat☆29Updated 7 months ago
- A golang library designed to interact with Metasploit☆42Updated 3 years ago
- OrFinder is a tool which scan the internet to find open relay SMTPs☆15Updated 7 years ago
- Experimenting with destructive file attacks in Go☆18Updated 5 years ago
- ☆21Updated 5 years ago
- A logging ASKPASS binary☆28Updated 4 years ago
- Cross-Platform Reverse Socks Proxy in Go☆25Updated last year
- Network Finger Printer☆16Updated 6 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- SSDP Service Discovery☆16Updated 5 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆25Updated 5 years ago
- Ansible scripts to build an attack box☆22Updated 6 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- Encode binary as English text over HTTP(s)☆30Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 5 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆14Updated last year
- DNS server for pentesters☆48Updated 2 years ago
- Utility to inject honey tokens into lsass.☆27Updated 7 years ago
- ☆33Updated 4 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆19Updated 4 years ago
- Active Directory Password Spray Testing Utility in Go☆14Updated 7 months ago
- RID Hijacking Proof of Concept script by Kevin Joyce☆15Updated 6 years ago
- Small utility package for manipulating Windows process tokens☆24Updated 2 years ago