mohemiv / TCLtools
Сollection of TCL scripts for Cisco IOS penetration testing
☆62Updated 6 years ago
Alternatives and similar repositories for TCLtools:
Users that are interested in TCLtools are comparing it to the libraries listed below
- A template project for creating a shellcode for the Cisco IOS in the C language☆34Updated 7 years ago
- ☆31Updated 4 years ago
- POC for Cobalt Strike external C2☆122Updated 3 years ago
- Cisco IOS SNMP RCE PoC☆245Updated 7 years ago
- Python api for usage with cobalt strike's External C2 specification☆67Updated 6 years ago
- Code for blogpost: https://outflank.nl/blog/2018/10/25/building-resilient-c2-infrastructues-using-dns-over-https/☆52Updated 6 years ago
- initial commit☆43Updated 2 months ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- Empire HTTP(S) C2 redirector setup script☆47Updated 6 years ago
- ☆75Updated 6 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- A More Comfortable (remote) SHell with full pty support and both reverse / bindport connection mode.☆30Updated 11 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆101Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- SharpBox is a C# tool for compressing, encrypting, and exfiltrating data to DropBox using the DropBox API.☆108Updated 4 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Test and exploit for CVE-2017-12542☆86Updated 6 years ago
- Enumerate RIDs using pure Python☆31Updated 5 months ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- A C# implementation of the PowerShell Empire Agent☆73Updated 5 years ago
- Remove individual lines from Windows Event Viewer Log (EVT) files☆44Updated 3 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- Unified repository for different Metasploit Framework payloads☆47Updated 5 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆110Updated 3 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 7 years ago
- ☆52Updated 5 years ago
- ☆54Updated 6 years ago
- Random source codes☆25Updated 4 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago