cyberbutler / RedDrop
RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.
☆57Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for RedDrop
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- ☆46Updated 2 years ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆85Updated last year
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆49Updated 3 years ago
- Linux Post-Exploitation tools wrapper☆20Updated last year
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- ☆118Updated last year
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Federated Office365 user enumeration based on correlated response trend analysis☆47Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆135Updated last year
- ☆68Updated last year
- C# tool to discover low hanging fruits☆89Updated last year
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Goscan is a fast TCP scanner I created while learning Golang.☆52Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆41Updated last month
- This repo hosts a poc of how to execute F# code within an unmanaged process☆65Updated 4 months ago
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆149Updated last year
- ☆24Updated 3 years ago
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆32Updated 11 months ago
- Small utility to chunk up a large BloodHound JSON file into smaller files for importing.☆82Updated last year
- Super organized and flexible script for sending phishing campaigns☆54Updated 2 years ago
- Red Team "Drop and Run" NAC (802.1x) Bypass☆69Updated last year
- Exchangelib wrapper for pentesting☆56Updated 5 months ago