h4wkst3r / SCMKit
Source Code Management Attack Toolkit
☆210Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SCMKit
- Recurrent Neural Network SubDomain Discovery Tool☆89Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆321Updated 2 years ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- ☆402Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago
- A robust Red Team proxy written in Go.☆160Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆275Updated 2 years ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- IOXIDResolver.py from AirBus Security☆221Updated last year
- The Official Sliver Armory☆83Updated 3 months ago
- jolokia-exploitation-toolkit☆281Updated 8 months ago
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- ☆92Updated 2 years ago
- ☆202Updated this week
- JMX enumeration and attacking tool.☆395Updated last month
- MSSQL Database Attacker tool☆185Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆383Updated 4 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- ☆154Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 2 years ago
- Repository to store exploits created by Assetnotes Security Research team☆174Updated last year
- Password spraying tool and Bloodhound integration☆212Updated last year
- Python implementation for PetitPotam☆184Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆277Updated last year
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆371Updated last year
- Find CVE PoCs on GitHub☆138Updated last year