mhaskar / DNSStager
Hide your payload in DNS
☆612Updated last year
Alternatives and similar repositories for DNSStager:
Users that are interested in DNSStager are comparing it to the libraries listed below
- Self-developed tools for Lateral Movement/Code Execution☆705Updated 3 years ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆961Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆527Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- ☆518Updated 3 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆911Updated 10 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆859Updated 4 years ago
- ☆768Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆754Updated last year
- ☆673Updated 2 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,210Updated last year
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆432Updated last year
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,078Updated last year
- TCP Port Redirection Utility☆712Updated 2 years ago
- Framework for Kerberos relaying☆906Updated 2 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,075Updated last year
- Windows Privilege Escalation from User to Domain Admin.☆1,377Updated 2 years ago
- "Golden" certificates☆663Updated 8 months ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆437Updated last year
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆864Updated 5 months ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆610Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆1,014Updated 3 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆727Updated last year
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆995Updated 3 years ago
- Custom Query list for the Bloodhound GUI based off my cheatsheet☆772Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆355Updated 4 years ago
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆303Updated 2 years ago
- Situational Awareness commands implemented using Beacon Object Files☆1,385Updated 3 weeks ago
- Another Windows Local Privilege Escalation from Service Account to System☆843Updated 2 years ago
- Convert shellcode into different formats!☆351Updated 2 years ago