mttaggart / rustyneedle
A Rust-based dropper for shellcode payloads.
☆42Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for rustyneedle
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆85Updated last year
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆54Updated this week
- C2 Automation using Linode☆78Updated 2 years ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆90Updated last week
- Goscan is a fast TCP scanner I created while learning Golang.☆52Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated last year
- Abuse Azure API permissions for red teaming☆58Updated last year
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 5 months ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 3 months ago
- This workshop is designed to provide you with a solid understanding of IronPython, its integration with the .NET framework, and how it ca…☆31Updated 8 months ago
- Tools I use on red team engagements and more☆26Updated 8 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- Automated exploitation of MSSQL servers at scale☆82Updated this week
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆94Updated 5 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- My Favorite Offensive Security Scripts☆63Updated last year
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- Simple PoC from Malicious Payload Injection from Windows Event Log Entry☆27Updated 2 years ago
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆82Updated last year
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆41Updated last month
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆78Updated 2 months ago
- ☆43Updated 4 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆66Updated last year
- Red Team "Drop and Run" NAC (802.1x) Bypass☆69Updated last year
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 6 months ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago