nathunandwani / ctp-osce
Tools that I've created/used during CTP-OSCE
☆10Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ctp-osce
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- Walking the PEB in VBA☆22Updated 4 years ago
- Protect your servers with a secret header☆28Updated 4 years ago
- ☆16Updated 4 years ago
- ☆28Updated 6 years ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- ☆35Updated 6 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- ☆37Updated 6 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- ADD/SUB encoder for alphanumeric shellcode☆9Updated 5 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 7 years ago
- ☆0Updated 5 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Source code in Win32 ASM and C for a shellcode execution wrapper designed to mitigate the risk of shellcode execution on a host other tha…☆19Updated 8 years ago
- ☆9Updated 8 years ago
- ☆16Updated 7 years ago
- Standalone Windows tool to automatically retrieve Sysinternals' AD Explorer search output from the ListView control and save/copy to clip…☆34Updated 8 years ago
- Cobalt Strike log state tracking, parsing, and storage☆22Updated 5 years ago
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆27Updated last year
- Scripts for OSCE☆18Updated 5 years ago
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!☆26Updated last year
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- Methods of C2☆21Updated 9 years ago
- UglyEXe - bypass some AVs☆16Updated 4 years ago