f1tz / MiscLinks
☆14Updated 2 years ago
Alternatives and similar repositories for Misc
Users that are interested in Misc are comparing it to the libraries listed below
Sorting:
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆21Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆54Updated 3 years ago
- ☆48Updated 2 years ago
- ☆19Updated last year
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆37Updated last year
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- ☆25Updated 3 years ago
- All my POC related to malware development☆11Updated last year
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆36Updated 2 years ago
- Cobalt Strike Aggressor scripts☆9Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- ☆21Updated 11 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Laz-y project compatible C# templates for shellcode injection.☆20Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- Validates priv escalation of AD trusts☆39Updated 2 months ago
- ☆30Updated 2 years ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆25Updated 9 months ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- Source Code Management Attack Toolkit☆12Updated 2 years ago
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- Analyzes AdminSDHolder permissions & compares with default baseline or a previous run, to detect potential backdoor/excessive persistent …☆15Updated last month
- ☆52Updated last year