byinarie / qu1ckdr0p2
Quicky serve files over http or https using flask.
☆35Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for qu1ckdr0p2
- Cobalt Strike BOFS☆16Updated 11 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- ☆27Updated last year
- ☆51Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated 11 months ago
- A Moodle Scanner☆35Updated this week
- Duplicate not owned Token from Running Process☆72Updated last year
- ☆25Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆63Updated 6 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆38Updated 9 months ago
- ☆50Updated 7 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆39Updated 5 months ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆59Updated 11 months ago
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure☆29Updated 9 months ago
- This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the …☆73Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆77Updated 11 months ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- Azure Service Subdomain Enumeration☆42Updated 2 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆32Updated 11 months ago
- ☆25Updated last year