magisterquis / wtrtdtmlbLinks
What's the Red Team doing to my Linux Box? - BSides Vienna 2024
☆17Updated 7 months ago
Alternatives and similar repositories for wtrtdtmlb
Users that are interested in wtrtdtmlb are comparing it to the libraries listed below
Sorting:
- Mythic C2 Profile that allows agents to communicate over GitHub☆14Updated 6 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆31Updated 4 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated last year
- ☆20Updated 2 weeks ago
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆40Updated last year
- Nemesis agent for Mythic☆27Updated 10 months ago
- Ansible Role for Ludus to provision or remove a device to/from a Tailnet.☆9Updated last month
- ☆22Updated 4 months ago
- ☆17Updated 6 months ago
- single-threaded event driven sleep obfuscation poc for linux☆34Updated last month
- Command and Control Framework using powershell implants☆35Updated last month
- Validates priv escalation of AD trusts☆45Updated 3 months ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆38Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 10 months ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- A simple rpc2socks alternative in pure Go.☆28Updated last year
- Internal Monologue BOF☆19Updated 6 months ago
- ☆18Updated 7 months ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 6 months ago
- Detect Remote Local Credentials Dumping using a Shadow Snapshot☆27Updated 5 months ago
- ☆18Updated last month
- ☆31Updated 2 years ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆18Updated 10 months ago
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆19Updated 2 weeks ago
- Tool to aid in dumping LSASS process remotely☆40Updated 11 months ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆26Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- ZSH integration for Impacket☆61Updated 5 months ago
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆19Updated 2 years ago