efeali / fragtunnel
Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.
☆166Updated 8 months ago
Alternatives and similar repositories for fragtunnel:
Users that are interested in fragtunnel are comparing it to the libraries listed below
- Everything and anything related to password spraying☆130Updated 8 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆170Updated 5 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆177Updated 10 months ago
- Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking☆139Updated 8 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago
- Different methods to get current username without using whoami☆173Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆210Updated last year
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆350Updated 10 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆360Updated last month
- Python implementation of GhostPack's Seatbelt situational awareness tool☆240Updated 3 months ago
- A BloodHound collector for Microsoft Configuration Manager☆300Updated last month
- yet another AV killer tool using BYOVD☆264Updated last year
- ShellSweeping the evil.☆163Updated 2 months ago
- Nameless C2 - A C2 with all its components written in Rust☆259Updated 4 months ago
- A Slack bot phishing framework for Red Teaming exercises☆164Updated 9 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆162Updated 4 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆268Updated 3 months ago
- An interactive shell to spoof some LOLBins command line☆182Updated last year
- ☆291Updated 2 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆156Updated 2 months ago
- ☆187Updated 4 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆144Updated 9 months ago
- Ping-based Information Lookup and Outbound Transfer☆76Updated 9 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆101Updated 11 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆331Updated last month
- ☆283Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆141Updated 8 months ago
- Multiplayer pivoting solution☆132Updated this week
- Evasive shellcode loader☆337Updated 3 months ago