brandonprry / crestron
Tools for taking over Crestron Windows CE devices
☆31Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for crestron
- Tool to exploit CVE-2018-13341 and recover hidden account password on Crestron devices☆23Updated 4 years ago
- Slide deck and demo code for my DEFCON 26 talk☆11Updated 6 years ago
- Cisco Unfied Call Manager enumeration☆23Updated 2 years ago
- Injection of managed code into non-managed Windows applications☆28Updated 5 years ago
- Firebase Domain Front Code☆21Updated 3 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 3 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆18Updated 4 years ago
- A collection of scripts used to support an OffSecOps pipeline.☆14Updated 3 years ago
- Proof of concept - Covert Channel using Windows Filtering Platform (C#)☆21Updated 3 years ago
- The best way to send emails in Go.☆10Updated 3 years ago
- Simple and sane cryptographic wrapper library.☆26Updated last year
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆15Updated 4 years ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Ransoblin (Ransomware Bokoblin)☆17Updated 4 years ago
- Obtain and parse SSL certificates☆9Updated 2 years ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆24Updated 8 months ago
- ☆45Updated 3 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Small utility script to notify via Slack about Hashcat's progress during a password cracking session☆10Updated 5 years ago
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated last year
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 3 years ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆12Updated 4 years ago
- ☆18Updated 4 years ago
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- ☆10Updated 4 years ago