cheetz / hidemypsLinks
☆42Updated 7 years ago
Alternatives and similar repositories for hidemyps
Users that are interested in hidemyps are comparing it to the libraries listed below
Sorting:
- A Powershell implementation of PrivExchange designed to run under the current user's context☆125Updated 6 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- C# Targeted Attack Reconnissance Tools☆122Updated 4 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆96Updated 3 years ago
- An Insider Threat Toolkit☆152Updated 6 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆121Updated 4 years ago
- A HTA shell to assist with breakout assessments.☆113Updated 3 years ago
- Powershell function to pull the local admin passwords from LDAP, stored there by LAPS.☆120Updated 5 years ago
- Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt)☆143Updated 7 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆76Updated 7 years ago
- ☆73Updated 8 years ago
- ☆140Updated 5 years ago
- ☆94Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆241Updated 2 years ago
- Constrained Language Mode + AMSI bypass all in one☆158Updated 6 years ago
- ☆76Updated 7 years ago
- A C# penetration testing tool to discover low-haning web fruit via web requests.☆91Updated 3 years ago
- Generates anti-sandbox analysis HTA files without payloads☆120Updated 8 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆140Updated 4 years ago
- SMB Named Pipe shell☆68Updated 8 months ago
- Tool for password spraying RDP☆96Updated 6 years ago
- ObscurityLabs RedTeam C# Toolkit☆123Updated 5 years ago
- ☆110Updated 7 years ago
- This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploi…☆144Updated 3 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆65Updated 7 years ago
- Samba, NFS shares spider and grepper☆71Updated 7 years ago
- A tool to create obfuscated HTA script.☆178Updated 4 years ago
- Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.☆97Updated last year
- This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-…☆87Updated 6 years ago
- Quickly Implement Mod-Rewrite in your infastructure☆83Updated 8 years ago