meddlin / cpat
Collaborative Penetration-testing & Analysis Toolkit
☆10Updated 2 years ago
Alternatives and similar repositories for cpat:
Users that are interested in cpat are comparing it to the libraries listed below
- Repository of Information sharing on threats and indicators☆12Updated 4 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 7 months ago
- ☆8Updated 3 years ago
- ☆16Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Monitor the textual data pasted into Windows clipboard☆28Updated 6 years ago
- Brute Force and Scan WinRm Service☆13Updated 5 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated last year
- Automated Payload Test Controller☆9Updated 7 years ago
- Starting Code for my How to Write Malware 101 Class. This is a Proof of Concept of a C# RAT (Remote Access Trojan) made by Sean Pierce (@…☆22Updated 6 years ago
- Fast and extensible network scanning library featuring multithreading, ping probing, and scan fetchers.☆40Updated 4 years ago
- fully automated c# reverse shells with automated ssh tunneling☆5Updated 3 years ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- .NET Reverse Shell☆17Updated 8 years ago
- Launch a Windows EXE file with this EXE file (application filter evasion)☆12Updated 7 years ago
- Bug Bounty Clipboard☆17Updated 5 years ago
- This repo contains code of JScript .NET which can be used as alternative to csc.exe to run potentially malicious code, which ships in all…☆12Updated 5 years ago
- So many shells in so little time☆10Updated 5 years ago