capt-meelo / AggressorScripts
Collection of scripts that I created to make my life easier.
☆11Updated 3 years ago
Alternatives and similar repositories for AggressorScripts:
Users that are interested in AggressorScripts are comparing it to the libraries listed below
- ☆12Updated 3 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆18Updated 4 months ago
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- ☆21Updated last month
- A tool to enumerate and download files from the System Center Configuration Manager (SCCM) SMB share (SCCMContentLib)☆13Updated 8 months ago
- Automated (kinda) deployment of MalRDP infrastructure with Terraform & Ansible☆12Updated last year
- List accounts with Service Principal Names (SPN) not linked to active dns records in an Active Directory Domain.☆18Updated 2 months ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆17Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- Smuggle a file to a user's browser☆20Updated 3 years ago
- ☆18Updated 6 months ago
- Right-To-Left Override POC☆34Updated 3 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Cobalt Strike notifications via NTFY.☆13Updated 7 months ago
- ☆19Updated last year
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆21Updated 2 years ago
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated last year
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated last year
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆14Updated 2 years ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- kernel-mode DLL Injector☆18Updated this week
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- ☆15Updated last year
- ☆21Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 11 months ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- A simple to use single-include Windows API resolver☆21Updated 9 months ago