moloch-- / godns
The God Name Server
☆31Updated this week
Alternatives and similar repositories for godns:
Users that are interested in godns are comparing it to the libraries listed below
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆30Updated last month
- Shellcode reflective DLL injection in Rust☆19Updated last year
- Golang tool designed to exfiltrate passwords found via the sshd and su services☆14Updated 11 months ago
- An In-memory Embedding of CPython☆28Updated 3 years ago
- OpenHashAPI provides a secure method of communicating hashes and enables lightweight workflows for security practitioners and enthusiasts…☆14Updated 5 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated last year
- ☆23Updated 11 months ago
- Asynchronous NFSv3 client in pure Python☆26Updated last month
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 11 months ago
- various methods of making API calls☆17Updated 2 months ago
- ☆34Updated 3 months ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆22Updated 3 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆18Updated 4 months ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated 2 years ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆25Updated last year
- A lexer and parser for Sleep☆18Updated 3 months ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆25Updated 8 months ago
- ☆28Updated 10 months ago
- POC for unauthenticated RCE in Aspect Unified Installation Assistant by Aspect Software found in 2021.☆13Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- Smuggle a file to a user's browser☆19Updated 3 years ago
- Tool to aid in dumping LSASS process remotely☆38Updated 8 months ago
- Command Augmentation support for BOFs and .NET assemblies across agents☆14Updated last week
- ☆30Updated 2 years ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆38Updated 5 months ago
- Extract registry and NTDS secrets from local or remote disk images☆40Updated last month
- OSED Practice binary☆24Updated last year
- A tool to enumerate and download files from the System Center Configuration Manager (SCCM) SMB share (SCCMContentLib)☆13Updated 8 months ago
- Nemesis agent for Mythic☆27Updated 7 months ago