milo2012 / portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
☆167Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for portia
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- Port of eternal blue exploits to powershell☆149Updated 7 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 7 years ago
- ☆138Updated 7 years ago
- Powershell module to assist in attacking Exchange/Outlook Web Access☆180Updated 8 years ago
- Liniaal - A communication extension to Ruler☆96Updated 6 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 7 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- DNS-Persist is a post-exploitation agent which uses DNS for command and control.☆208Updated 7 years ago
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆119Updated last year
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- initial commit☆172Updated 6 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- OFFICE DDEAUTO Payload Generation script☆125Updated 3 years ago
- Some scripts and exploits☆142Updated 6 years ago
- ☆100Updated 6 years ago
- JavaScript Reversed TCP Meterpreter Stager☆136Updated 7 years ago
- Domain user enumeration tool☆212Updated last year
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- This project is just a dumping ground for random scripts I've developed.☆137Updated 3 months ago
- SMB Relay Attack Script☆148Updated 5 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆146Updated 6 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆205Updated 6 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- A payload stager using PowerShell☆183Updated 4 years ago
- Uses Invoke-Shellcode to execute a payload and persist on the system.☆111Updated 7 years ago