djhohnstein / cliProxyLinks
Proxy Unix applications in the terminal
☆114Updated 4 years ago
Alternatives and similar repositories for cliProxy
Users that are interested in cliProxy are comparing it to the libraries listed below
Sorting:
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- Cobalt Strike Aggressor extension for Visual Studio Code☆134Updated last year
- A Microsoft windows x86_64 Golang shellcode tester that includes example calc.exe shellcode.☆66Updated 7 years ago
- CobaltStrike External C2 for Websockets☆193Updated 5 years ago
- ☆113Updated 4 years ago
- ☆193Updated 5 years ago
- lateral movement techniques that can be used during red team exercises☆273Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆148Updated 2 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- bdvl☆113Updated 3 years ago
- Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process☆232Updated 4 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆106Updated 5 years ago
- An Insider Threat Toolkit☆151Updated 6 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆272Updated 2 years ago
- ☆162Updated 2 years ago
- Project to enumerate proxy configurations and generate shellcode from CobaltStrike☆141Updated 4 years ago
- ☆72Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 2 years ago
- Malleable C2 profiles for Cobalt Strike☆72Updated 2 years ago
- ☆151Updated 4 years ago
- ☆126Updated 5 years ago
- ☆169Updated 4 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆118Updated 5 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 4 years ago
- ☆98Updated 4 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆187Updated 4 years ago
- An interactive webshell and HTTP tunnel for TCP connections using chunked transfer encoding☆52Updated 6 years ago
- Spray a hash via smb to check for local administrator access☆143Updated 4 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆91Updated 5 years ago
- Scripts for performing and detecting parent PID spoofing☆147Updated 5 years ago