mandatoryprogrammer / comfortably-run
A CLI tool which can be used to inject JavaScript into arbitrary Chrome origins via the Chrome DevTools Protocol
☆41Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for comfortably-run
- Zoom Persistence Aggressor and Handler☆53Updated 3 years ago
- In 'n Out - See what goes in and comes out of PEs☆32Updated 2 years ago
- A C# tool to send emails through Outlook from the command line or in memory☆27Updated 4 years ago
- Firebase Domain Front Code☆21Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens☆44Updated 3 years ago
- D/Invoke port of UrbanBishop☆29Updated 3 years ago
- Caesar-Cipher based encryption☆28Updated 3 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆58Updated 2 years ago
- ☆52Updated 4 years ago
- ☆18Updated 4 years ago
- A logging ASKPASS binary☆28Updated 4 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- TypeScript/JavaScript client libraries for Sliver☆19Updated last year
- Template repo for hooking 3rd party agents into Mythic while hosting them on external GitHub Repos☆46Updated 6 months ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆18Updated 4 years ago
- If you have any questions, please open an issue.☆24Updated 2 years ago
- JXA and swift code that can perform some macOS situational awareness without generating TCC prompts.☆37Updated 2 years ago
- Electron based screenshot scanner☆65Updated last year
- A small .NET compression utility☆54Updated 2 years ago
- MimeCast Password Spraying Tool☆44Updated 5 years ago
- async parser for JET☆21Updated 9 months ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 2 years ago
- Example of running C3 (https://github.com/FSecureLABS/C3) in a Docker container☆26Updated 3 years ago
- Helpful operator notes and techniques in actionable form☆16Updated last year
- ☆10Updated 4 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Code samples of .NET shellcode injections, weaponized for use via WebDav and mshta.exe.☆39Updated 4 years ago