ethicalhackeragnidhra / LaZagneLinks
☆10Updated 7 years ago
Alternatives and similar repositories for LaZagne
Users that are interested in LaZagne are comparing it to the libraries listed below
Sorting:
- Asynchronous RDP/VNC client for Python (GUI)☆75Updated last year
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated 2 years ago
- PAM Backdoor☆33Updated 2 years ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆25Updated 3 years ago
- Windows 权限提升 BadPotato☆14Updated 4 years ago
- Linux startup analyzer☆66Updated 7 months ago
- Dumping credentials through windbg and pykd☆41Updated 2 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 4 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 4 years ago
- Triaging Windows event logs based on SANS Poster☆42Updated last month
- A Visual Studio Code Extension agent for Mythic C2☆71Updated last year
- reverse socks tunneler with ntlm and proxy support☆60Updated 3 years ago
- Self-healing RAT utilizing libp2p☆88Updated 5 years ago
- Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes☆52Updated 4 years ago
- Malware campaigns and APTs research by BlackArrow☆19Updated 5 years ago
- Use md5-collisions to make evil executables looking like a good one.☆33Updated 5 years ago
- This repository provides the core to build your own External C2 Server and Connector for Brute Ratel C4☆55Updated 3 years ago
- AppXSVC Service race condition - privilege escalation☆29Updated 6 years ago
- RustHunter is a modular incident response framework based on Rust and Ansible to build and compare environmental baselines.☆18Updated last month
- ☆13Updated 5 years ago
- A Basic Java Application Vulnerable to the Log4Shell RCE☆41Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆34Updated 4 years ago
- ☆28Updated 4 years ago
- Escaping Restricted Environments and Bypassing DLP☆77Updated 6 years ago
- Automatically perform advanced NTLM hash relay attacks☆15Updated 3 years ago
- Local Privilege Escalation Miner☆31Updated 3 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆36Updated 5 years ago
- Repository for LNK stuff☆31Updated 3 years ago
- A CLI tool which can be used to inject JavaScript into arbitrary Chrome origins via the Chrome DevTools Protocol☆45Updated 4 years ago
- Periodically check hashcat cracking progress and notify of success.☆10Updated 7 years ago