h4wkst3r / SCMKitLinks
Source Code Management Attack Toolkit
☆219Updated 2 years ago
Alternatives and similar repositories for SCMKit
Users that are interested in SCMKit are comparing it to the libraries listed below
Sorting:
- A robust Red Team proxy written in Go.☆159Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆327Updated 3 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆211Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆165Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆184Updated 3 years ago
- Amplify network visibility from multiple POV of other hosts☆305Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆278Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 3 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆189Updated 3 years ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆217Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆157Updated 3 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- ☆409Updated 2 years ago
- This cheatsheet contains Active Directory (AD) exploitation techniques, showcasing methods used to identify and abuse misconfigurations o…☆39Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆115Updated last year
- Repository to store exploits created by Assetnotes Security Research team☆179Updated last year
- ☆93Updated 2 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆76Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆185Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python withou…☆185Updated 2 years ago
- ☆154Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- ☆214Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 3 years ago
- ☆293Updated last year
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago