h4wkst3r / SCMKit
Source Code Management Attack Toolkit
☆213Updated 2 years ago
Alternatives and similar repositories for SCMKit:
Users that are interested in SCMKit are comparing it to the libraries listed below
- A robust Red Team proxy written in Go.☆159Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆323Updated 2 years ago
- ☆406Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- Find CVE PoCs on GitHub☆143Updated last year
- Amplify network visibility from multiple POV of other hosts☆302Updated 10 months ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 2 years ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- ☆291Updated 7 months ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆388Updated last month
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆377Updated last year
- MSSQL Database Attacker tool☆190Updated 2 years ago
- POC for VMWARE CVE-2022-22954☆282Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆279Updated 2 years ago
- ☆225Updated 3 months ago
- Repository to store exploits created by Assetnotes Security Research team☆174Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- Deobfuscate Log4Shell payloads with ease.☆161Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆175Updated 2 years ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- ☆154Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆112Updated 2 years ago