mandatoryprogrammer / comfortably-run
A CLI tool which can be used to inject JavaScript into arbitrary Chrome origins via the Chrome DevTools Protocol
☆43Updated 4 years ago
Alternatives and similar repositories for comfortably-run:
Users that are interested in comfortably-run are comparing it to the libraries listed below
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- In 'n Out - See what goes in and comes out of PEs☆34Updated 2 years ago
- Zoom Persistence Aggressor and Handler☆55Updated 4 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 3 years ago
- A Control Panel Applet dropper project. It has a high success rate on engagements since nobody cares about .CPL files and you can just do…☆52Updated 6 years ago
- D/Invoke port of UrbanBishop☆29Updated 4 years ago
- Obtain and parse SSL certificates☆10Updated 3 years ago
- Some of my custom "tools".☆23Updated 3 years ago
- ☆55Updated 3 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆21Updated 5 years ago
- Dumping credentials through windbg and pykd☆40Updated last year
- Mythic Developer Series: Workshop Golang Agent☆24Updated last year
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆61Updated 3 years ago
- ☆58Updated 3 years ago
- TypeScript/JavaScript client libraries for Sliver☆19Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆25Updated 4 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆26Updated 5 years ago
- An async Python client library for Empire's RESTful API☆25Updated last year
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 4 years ago
- async parser for JET☆24Updated last year
- WMkick is a TCP protocol redirector/MITM tool that targets NTLM authentication message flows in WMI (135/tcp) and Powershell-Remoting/WSM…☆37Updated 3 years ago
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Generate droppers with encrypted payloads automatically.☆54Updated 3 years ago
- ☆37Updated 3 years ago
- ☆37Updated 2 years ago
- Helpful operator notes and techniques in actionable form☆16Updated last year
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆58Updated 2 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆71Updated 4 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆34Updated 3 years ago