cyberbutler / RedDrop
RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.
☆57Updated last month
Alternatives and similar repositories for RedDrop:
Users that are interested in RedDrop are comparing it to the libraries listed below
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- ☆47Updated 2 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- Convert ldapdomaindump to Bloodhound☆78Updated last year
- ☆120Updated last year
- User enumeration and password spraying tool for testing Azure AD☆69Updated 2 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆86Updated last year
- C# tool to discover low hanging fruits☆89Updated 2 years ago
- ☆70Updated last year
- Generate droppers with encrypted payloads automatically.☆53Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆41Updated 3 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Super organized and flexible script for sending phishing campaigns☆54Updated 3 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- Exchangelib wrapper for pentesting☆58Updated 7 months ago
- C2 Automation using Linode☆78Updated 2 years ago
- Goscan is a fast TCP scanner I created while learning Golang.☆52Updated 2 years ago
- This repo will contain some basic pentest/RT commands.☆37Updated 2 years ago
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago