joaogmauricio / redhttpd
Forget "python -m SimpleHTTPServer". redhttpd implements (on top of SimpleHTTPServer) a set of useful features for Red Teaming and Penetration Testing. This tool was designed to run on "tester side" and make his/her life easier doing recurring tasks.
☆21Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for redhttpd
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- ☆23Updated 3 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- automatic scan for hackthebox☆14Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- eternalrelayx☆38Updated 5 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- Scripts for OSCE☆18Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- another nmap summarising script☆25Updated 4 years ago
- Methods of C2☆21Updated 9 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- AMSI bypass stager generator☆28Updated 5 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated last year
- ☆11Updated last year
- Vampire is an aggressor script which integrates with BloodHound to mark nodes as owned.☆77Updated 3 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 7 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- A browser based visualization of domain trusts. Give it a csv, get a pretty diagram to play with!☆18Updated 5 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆18Updated 4 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- Collection of IronPython scripts and executables for penetration testing☆55Updated 5 years ago
- ☆16Updated 3 years ago