gh0x0st / raven
A lightweight http file upload service used for penetration testing and incident response.
☆21Updated 2 months ago
Alternatives and similar repositories for raven:
Users that are interested in raven are comparing it to the libraries listed below
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆70Updated 3 years ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆100Updated 5 months ago
- ☆58Updated last year
- ☆83Updated 3 months ago
- Used to get NTLMv2 Hashes from SMB☆12Updated 6 months ago
- A C2 framework built for my bachelors thesis☆55Updated 5 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆82Updated last year
- .bin file to shellcode convertor☆34Updated 9 months ago
- Most Responder's configuration power in your hand.☆47Updated 3 months ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆113Updated 3 months ago
- A collection of Cobalt Strike Aggressor scripts.☆94Updated 3 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 11 months ago
- ☆29Updated 7 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- TeamServer and Client of Exploration Command and Control Framework☆124Updated 3 weeks ago
- Inject RDPThief into memory with PowerShell.☆62Updated 3 months ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆128Updated last year
- Crack Everything for CrackMapExec version 6☆18Updated 9 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆44Updated last year
- CLI monitor for windows process- & file activity☆85Updated 4 years ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated 2 months ago
- Continuous password spraying tool☆181Updated last month
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- ☆47Updated 3 years ago
- Automated exploitation of MSSQL servers at scale☆108Updated 2 weeks ago
- Windows Privilege Escalation☆59Updated 2 years ago
- Chrome browser extension-based Command & Control☆119Updated 2 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆198Updated 6 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆171Updated 2 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year