mindcrypt / powerglot
Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, lateral movement, reverse shell, etc.
☆165Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for powerglot
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆140Updated 3 weeks ago
- ☆103Updated 5 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆60Updated 5 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago
- Windows Kernel Exploits☆65Updated 7 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆174Updated 2 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆212Updated last year
- Powershell crazy and sometimes diabolic scripts☆147Updated 4 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- scan for NTLM directories☆346Updated 4 months ago
- Disposable and resilient red team infrastructure with Terraform☆253Updated 5 years ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆241Updated last year
- Web-based check for Windows privesc vulnerabilities☆138Updated last year
- Python library and client for token manipulations and impersonations for privilege escalation on Windows☆118Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆263Updated last year
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- ☆161Updated last year
- A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.☆167Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Exploit Development, backdooring PE, bypassing Anti-Virus (AV), assembly shellcoding☆137Updated 3 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 2 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- Emulate and Dissect MSF and *other* attacks☆139Updated 8 months ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆92Updated 3 years ago
- SonicWall SSL-VPN Exploit☆174Updated 3 years ago
- Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series☆100Updated 10 months ago
- ☆66Updated 4 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆109Updated 2 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆98Updated 4 years ago