delivr-to / MailCollector
A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM
☆18Updated 7 months ago
Alternatives and similar repositories for MailCollector:
Users that are interested in MailCollector are comparing it to the libraries listed below
- Example of using Sleep to create better named pipes.☆41Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆23Updated 9 months ago
- Dump Teams conversations☆18Updated 3 years ago
- Scripts to interact with Microsoft Graph APIs☆33Updated 2 months ago
- ELF Beacon Object File (BOF) Template☆18Updated 2 months ago
- A small example of loading BOFs in Python with pure reflection☆18Updated 2 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- A VSCode devcontainer for development of COFF files with batteries included.☆47Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- Asynchronous NFSv3 client in pure Python☆25Updated 2 months ago
- Aggressor script that gets the latest commands from CobaltStrikes web site and creates an aggressor script based on tool options.☆20Updated 3 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Some of my custom "tools".☆22Updated 2 years ago
- BOF for C2 framework☆39Updated 2 months ago
- Smuggle a file to a user's browser☆19Updated 2 years ago
- The Totally Legit Authentication Dialog☆12Updated last year
- ☆13Updated last year
- ☆24Updated 3 years ago
- Self Delete DLL☆23Updated 11 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- ☆16Updated last month
- ☆47Updated last year
- ☆20Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆22Updated 2 months ago
- Purple Team Dropper generator using open source templates.☆14Updated 8 months ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago