darksh3llRU / dark-doh
☆19Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for dark-doh
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- ☆46Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- ☆50Updated 7 months ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated last year
- Docker container for running CobaltStrike 4.10☆33Updated 2 months ago
- OSED Practice binary☆24Updated 11 months ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- A PoC for achieving persistence via push notifications on Windows☆45Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆25Updated last month
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆51Updated 3 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆30Updated 6 months ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- some sploits☆17Updated 2 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 5 months ago
- XOR-based shellcode encoder☆31Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- Tools for Attacking Pleasant Password Server☆21Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago