magisterquis / wtrtdtmlb
What's the Red Team doing to my Linux Box? - BSides Vienna 2024
☆17Updated 2 months ago
Alternatives and similar repositories for wtrtdtmlb:
Users that are interested in wtrtdtmlb are comparing it to the libraries listed below
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated 9 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 7 months ago
- Extract registry and NTDS secrets from local or remote disk images☆36Updated 4 months ago
- ☆9Updated last month
- Tool to aid in dumping LSASS process remotely☆37Updated 6 months ago
- A simple rpc2socks alternative in pure Go.☆27Updated 6 months ago
- ☆16Updated last month
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- ☆29Updated 2 years ago
- Validates priv escalation of AD trusts☆35Updated last month
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- OSED Practice binary☆24Updated last year
- Unix Process hollowing in rust☆20Updated last month
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆37Updated 11 months ago
- Leverages B64 chunks to split files and save to clipboard☆25Updated 7 months ago
- Docker container for running CobaltStrike 4.10☆36Updated 4 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 8 months ago
- Mythic C2 wrapper for NimSyscallPacker☆21Updated 2 months ago
- Simple reverse ICMP shell☆13Updated 9 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- Automated (kinda) deployment of MalRDP infrastructure with Terraform & Ansible☆11Updated last year
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- ☆17Updated 3 months ago