kleiton0x00 / contexterLinks
Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3
☆22Updated 11 months ago
Alternatives and similar repositories for contexter
Users that are interested in contexter are comparing it to the libraries listed below
Sorting:
- ☆57Updated 8 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆39Updated 6 months ago
- Remote Template Injection Toolkit☆42Updated last year
- Cobalt Strike BOFS☆16Updated last year
- ☆52Updated last year
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 6 months ago
- A small red team course☆40Updated 2 years ago
- ☆12Updated last year
- Situational Awareness script to identify how and where to run implants☆55Updated 7 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆32Updated 11 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆39Updated last month
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated last year
- ☆26Updated 4 months ago
- Java archive implant toolkit.☆61Updated 3 months ago
- Tool to aid in dumping LSASS process remotely☆40Updated last year
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated last year
- Deploy a phishing infrastructure on the fly.☆72Updated 7 months ago
- ☆48Updated 2 years ago
- Permanently disable EDRs as local admin☆89Updated last month
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆75Updated last year
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆38Updated 8 months ago
- Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exe☆13Updated last year
- Sliver agents for Mythic☆41Updated 8 months ago
- POC for DLL Proxying / Hijacking☆61Updated 2 months ago
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆40Updated last year
- ☆56Updated 9 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆35Updated 3 months ago
- ☆44Updated last year