kunpen / Havoc-C2
The Havoc Framework
☆54Updated 2 years ago
Alternatives and similar repositories for Havoc-C2:
Users that are interested in Havoc-C2 are comparing it to the libraries listed below
- A solution to create obfuscated reverse shells for PowerShell.☆74Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆42Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 6 months ago
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆110Updated last year
- Scripts for offensive security☆97Updated last month
- A collection of Cobalt Strike Aggressor scripts.☆91Updated 3 years ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆89Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated last month
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆88Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆209Updated 2 years ago
- ☆101Updated 5 months ago
- ☆34Updated 3 years ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated last week
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- A collection of tools that I use in CTF's or for assessments☆89Updated last week
- Red Teaming tools and techniques☆49Updated last year
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- ☆139Updated 2 months ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆96Updated 10 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆131Updated 6 months ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆125Updated 6 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- An in-depth guide to help people who are new to penetration testing or red teaming and are looking to gain an overview of the penetration…☆122Updated last month
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- Red Team Guides☆135Updated last year
- Personal notes used to pass the OSWP exam☆79Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆318Updated 3 months ago