helviojunior / ansible-vmware-windowsLinks
Build a Windows VM on VMWare ESXi, vCenter or vSphere from scratch 100% automated with Ansible.
☆13Updated 6 months ago
Alternatives and similar repositories for ansible-vmware-windows
Users that are interested in ansible-vmware-windows are comparing it to the libraries listed below
Sorting:
- ☆10Updated 8 months ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆26Updated last year
- Extract the windows major and minor build numbers from an ISO file, and automatically sort the iso files.☆16Updated 10 months ago
- Firefox webInjector capable of injecting codes into webpages using a mitmproxy.☆42Updated 2 years ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆30Updated last year
- ☆35Updated 2 years ago
- ☆15Updated last month
- x86_64 LKM linux rootkit☆16Updated 2 years ago
- Map remote .NET assemblies to memory for further invocation.☆40Updated 3 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated 2 years ago
- Tool for obtaining information about PPL processes☆17Updated last year
- The command prompt has been disabled by your administrator☆39Updated 2 years ago
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆40Updated last year
- Parent Process ID Spoofing, coded in CGo.☆23Updated 4 months ago
- ☆27Updated 2 years ago
- ☆55Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- Collection of self-made Red Team tools that have come in handy☆11Updated last year
- Active Directory Password Spray Testing Utility in Go☆17Updated last year
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- Proof of concept exploit for Ivanti EPM CVE-2024-13159 and others☆12Updated 6 months ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆21Updated 5 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 4 years ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 4 years ago
- Asynchronous RDP/VNC client for Python (GUI)☆71Updated 8 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆27Updated 2 years ago
- A collection of my presentation materials.☆17Updated last year