cervoise / Abuse-bash-for-windows
Pentest scripts for abuse Bash on Windows (Cygwin/WSL) - HackLu 2018
☆44Updated 5 years ago
Alternatives and similar repositories for Abuse-bash-for-windows:
Users that are interested in Abuse-bash-for-windows are comparing it to the libraries listed below
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 6 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- A collection of Burp Suite extensions☆29Updated 8 years ago
- WhiteBox CMS analysis☆69Updated last year
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- Slides from my talk "whoami /priv" at Romhack 2018☆39Updated 6 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated 10 months ago
- AV Bypass☆29Updated 7 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- A tool to help you manage your leaks☆34Updated 7 years ago
- Updated 6 years ago
- ☆34Updated 4 years ago
- Mimikatz HashClash☆12Updated 9 years ago
- ☆11Updated 2 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated 3 months ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 5 years ago
- Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting☆41Updated 6 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago