get-get-get-get / PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
☆75Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PowerProxy
- Password Spraying Framework☆63Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 11 months ago
- ☆124Updated last year
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆86Updated 2 years ago
- ☆69Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆52Updated 4 years ago
- Powershell version of SharpGPOAbuse☆70Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- ☆66Updated 4 years ago
- C# tool to discover low hanging fruits☆89Updated last year
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆96Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- Modified version of Pypykatz to print encrypted credentials☆51Updated last year
- ☆117Updated 2 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- Checks for signature requirements over LDAP☆92Updated 2 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆78Updated 2 years ago
- ☆118Updated last year
- Convert Cobalt Strike profiles to IIS web.config files☆110Updated 3 years ago
- ☆43Updated 7 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆126Updated 2 years ago
- ☆92Updated 2 years ago