djhohnstein / cliProxy
Proxy Unix applications in the terminal
☆113Updated 3 years ago
Alternatives and similar repositories for cliProxy:
Users that are interested in cliProxy are comparing it to the libraries listed below
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- ☆189Updated 4 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- bdvl☆112Updated 2 years ago
- Interact with Chromium-based browsers' debug port to view open tabs, installed extensions, and cookies☆164Updated last year
- Cobalt Strike Aggressor extension for Visual Studio Code☆126Updated 7 months ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 3 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- Kerberos laboratory to better understand and then detecting attack on kerberos☆67Updated 3 years ago
- Exchangelib wrapper for pentesting☆58Updated 7 months ago
- ☆147Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- ☆162Updated 2 years ago
- ☆71Updated 2 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆118Updated 3 years ago
- PEAS is a Python 2 library and command line application for running commands on an ActiveSync server e.g. Microsoft Exchange.☆172Updated 2 years ago
- POC for NetworkService PrivEsc☆124Updated 4 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- A Microsoft windows x86_64 Golang shellcode tester that includes example calc.exe shellcode.☆64Updated 6 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Checks for signature requirements over LDAP☆95Updated 2 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- ☆125Updated last year
- ☆111Updated 4 years ago
- Domain Borrowing PoC☆210Updated 3 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- Objective-C library and console to interact with Heimdal APIs for macOS Kerberos☆143Updated last year
- Spray a hash via smb to check for local administrator access☆140Updated 3 years ago