d3vzer0 / cnc-relayLinks
Docker projects to retain beacon source IPs using C2 relaying infra
☆11Updated 6 years ago
Alternatives and similar repositories for cnc-relay
Users that are interested in cnc-relay are comparing it to the libraries listed below
Sorting:
- Useful Windows and AD tools☆15Updated 3 years ago
- A Tool for cross-platform System Enumeration☆12Updated 8 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 6 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 8 years ago
- ☆30Updated 7 years ago
- My solutions in Python for Corelan's Exploit Writing Tutorials☆12Updated 9 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆53Updated last year
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Squirtle the Browser-based NTLM Attack Toolkit☆17Updated 10 years ago
- Proof of concept communications from C# via a web browser process☆21Updated 6 years ago
- ☆25Updated 7 years ago
- ☆17Updated 7 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆46Updated 8 years ago
- Short handy snippets from the @mwrlabs team☆20Updated 7 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 10 years ago
- Extract the password of the current user from flow (keylogger, config file, ..) Use SSPI to get a valid NTLM challenge/response and test …☆59Updated 6 years ago
- \ PowerAvails Powershell /☆12Updated 7 years ago
- A utility to force query DNS over DoH off of CloudFlare API when DNS block is in place☆10Updated 6 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- ☆17Updated 7 years ago
- Small utility script to notify via Slack about Hashcat's progress during a password cracking session☆10Updated 6 years ago
- Evil snippets of Underhanded Red Team tactics☆11Updated 8 years ago
- Cobalt Strike log state tracking, parsing, and storage☆24Updated 6 years ago
- Fuzzing tool written in Golang. Insane monkey not included.☆12Updated 7 years ago
- A simple, minimal C# windows service implementation that can be used to demonstrate privilege escalation from misconfigured windows servi…☆16Updated 9 years ago
- Pack required dlls into a single binary that has no imports and makes direct syscalls on Windows☆28Updated 8 years ago
- ☆16Updated 10 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 7 years ago