mnemonic-no / SNIcat
SNIcat
☆126Updated 3 years ago
Alternatives and similar repositories for SNIcat:
Users that are interested in SNIcat are comparing it to the libraries listed below
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆93Updated 5 years ago
- Stealthy data exfiltration via IPv6 covert channel☆104Updated 5 years ago
- Automated 802.1x Bypass☆85Updated 4 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆215Updated 3 years ago
- ☆68Updated 3 years ago
- The SSH Multiplex Backdoor Tool☆63Updated 5 years ago
- Valhalla API Client☆64Updated 2 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆90Updated 6 years ago
- Mailpl0it is a small utility that hunts the homepage of exploit-db looking for user supplied quer(y/ies) and notifies the user via email …☆31Updated 2 years ago
- ☆108Updated 3 years ago
- An Insider Threat Toolkit☆149Updated 6 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 5 years ago
- Slides from my talk in "Hackinparis" 2019 edition☆91Updated 5 years ago
- A progressive, customizable armored SSH tunnel implant for Linux and MacOS systems☆133Updated 5 years ago
- Burp with Friends☆100Updated 2 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 7 months ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆168Updated 4 years ago
- Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.☆219Updated 5 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated last year
- XOR Key Extractor☆49Updated 5 months ago
- Slack C2bot that executes commands and returns the output.☆45Updated last year
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- An epic web shell☆84Updated 8 months ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- Pypykatz agent implemented in .NET☆85Updated 5 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆175Updated 2 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- A Django application to help red team operators manage a library of domain names☆161Updated last year
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated 2 years ago