ihack4falafel / SubRosa
Basic tool to automate backdooring PE files
☆54Updated 2 years ago
Alternatives and similar repositories for SubRosa:
Users that are interested in SubRosa are comparing it to the libraries listed below
- Scripts for OSCE☆18Updated 6 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- ☆20Updated 5 years ago
- automatic scan for hackthebox☆14Updated 5 years ago
- Alphanumeric Encoder☆25Updated 6 years ago
- Methods of C2☆21Updated 9 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 7 months ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Slides from my talk "whoami /priv" at Romhack 2018☆39Updated 6 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Collection of things made during my SLAE 32-bit journey☆14Updated 2 years ago
- Updated 6 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆37Updated 5 years ago
- ☆15Updated 2 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- AMSI bypass stager generator☆28Updated 6 years ago
- Generic malicious browser check written in C#☆13Updated 8 years ago
- Vampire is an aggressor script which integrates with BloodHound to mark nodes as owned.☆78Updated 3 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆26Updated 4 years ago
- ☆16Updated 7 years ago
- Modifed PowerSploit/PowerView to search files and match RegEx for Sensitive info (PII, PCI, Passwords, Usernames, SNMP Strings, etc.)☆14Updated 6 years ago
- ☆23Updated 4 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆28Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 5 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- miscellaneous stuff☆21Updated 9 years ago