hakaioffsec / browservoyageLinks
Browser Voyage
☆34Updated 2 weeks ago
Alternatives and similar repositories for browservoyage
Users that are interested in browservoyage are comparing it to the libraries listed below
Sorting:
- ☆155Updated 2 months ago
- Stage 0☆164Updated 8 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆168Updated 4 months ago
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particular…☆11Updated last year
- PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph☆215Updated 2 weeks ago
- Python3 utility for creating zip files that smuggle additional data for later extraction☆257Updated 3 months ago
- Utilities for obfuscating shellcode☆86Updated 5 months ago
- A PoC for Early Cascade process injection technique.☆192Updated 7 months ago
- IPSpinner works as a local proxy that redirects requests through external services.☆72Updated 5 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 5 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆59Updated last week
- ☆194Updated 3 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆154Updated last month
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆198Updated last month
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆208Updated 2 months ago
- ☆112Updated 3 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆116Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆264Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆164Updated 2 months ago
- A hoontr must hoont☆87Updated 3 weeks ago
- Group Policy Objects manipulation and exploitation framework☆215Updated 2 weeks ago
- ☆91Updated 7 months ago
- Repository containing all training and tutorials completed in preparation for the OSEE in conjunction with the AWE course.☆86Updated 2 weeks ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆166Updated 8 months ago
- C++ Reflective Assembly Loader☆28Updated 5 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆145Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆139Updated 3 weeks ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆89Updated 11 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 5 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 7 months ago