mindcrypt / powerglotLinks
Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, lateral movement, reverse shell, etc.
☆171Updated 5 years ago
Alternatives and similar repositories for powerglot
Users that are interested in powerglot are comparing it to the libraries listed below
Sorting:
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆145Updated last week
- scan for NTLM directories☆361Updated last week
- Python library and client for token manipulations and impersonations for privilege escalation on Windows☆122Updated 2 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆227Updated 2 years ago
- ☆162Updated 2 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆217Updated 4 years ago
- Office 365 and Exchange Enumeration☆186Updated 6 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆320Updated 2 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆63Updated 6 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆202Updated 4 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆314Updated last year
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆329Updated 5 years ago
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- A tool to create obfuscated HTA script.☆177Updated 3 years ago
- PowerShell payload generator☆117Updated 3 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆237Updated 5 years ago
- ☆104Updated 5 years ago
- ☆53Updated 6 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆258Updated 3 months ago
- Web-based check for Windows privesc vulnerabilities☆139Updated 2 years ago
- Powershell crazy and sometimes diabolic scripts☆157Updated 4 years ago
- ☆169Updated 7 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago
- Disposable and resilient red team infrastructure with Terraform☆267Updated 6 years ago
- Exploit Development, backdooring PE, bypassing Anti-Virus (AV), assembly shellcoding☆142Updated 3 years ago
- Basic C2 Server☆190Updated 3 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year