hithomasmorelli / Deezer-to-Spotify
Transfer playlists from Deezer to Spotify
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Deezer-to-Spotify
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- A Couple of Python Scripts Leveraging MS365's GraphAPI to Send Custom Calendar Events / Emails from Cheap O365 Accounts☆17Updated 6 months ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆94Updated 3 years ago
- Apophis is a Bash script that leverages tools such as DotNetToJScript, ConfuserEx, Net-Obfuscator etc. to generate 'Shellcode runners'.☆16Updated last year
- Assorted BloodHound Cypher queries/tricks I haven't seen in other cheat sheets☆10Updated 3 years ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆25Updated 3 months ago
- Proof of Concept in Go from Secureworks' research on Azure Active Directory Brute-Force Attacks. Inspired by @treebuilder's POC on PowerS…☆13Updated 2 years ago
- Reverse-HTTP Redirector via DigitalOcean Apps Platform☆27Updated last year
- Ansible role to deploy RedELK server☆18Updated last year
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Shellcode runner to execute malicious payload and bypass AV☆14Updated 2 years ago
- ☆18Updated 4 years ago
- ☆17Updated 4 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆26Updated last year
- C# project to Reflectively load .Net assemblies in memory☆17Updated 4 months ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Active Directory ACL exploitation with BloodHound☆12Updated 3 years ago
- Aggressor script that gets the latest commands from CobaltStrikes web site and creates an aggressor script based on tool options.☆15Updated 3 years ago
- A python based script to update DNS entries in ADIDNS☆35Updated 7 months ago
- Reflective shellcode runners using obfuscated Win32 APIs in C# and C++ (GetProcAddress & GetModuleHandle). For penetration testing.☆11Updated 6 months ago
- ☆15Updated last month
- AMSI Bypass for powershell☆30Updated 2 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆21Updated 3 years ago
- ☆13Updated 5 years ago
- Modified version of PEAS client for offensive operations☆38Updated last year
- Dump Teams conversations☆17Updated 3 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)☆13Updated 3 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- Some Hashcat Rules for 2020 and beyond. Contributions encouraged!☆24Updated 2 years ago