nccgroup / ABPTTS
TCP tunneling over HTTP/HTTPS for web application servers
☆728Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for ABPTTS
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆891Updated 4 years ago
- The great impacket example scripts compiled for Windows☆918Updated 5 years ago
- RottenPotato local privilege escalation from service account to SYSTEM☆643Updated 6 years ago
- ☆465Updated last year
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆725Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,489Updated 3 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- A collection of pentest and development tips☆1,099Updated 2 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆776Updated 3 years ago
- Some useful scripts for CobaltStrike☆846Updated 3 years ago
- Java RMI enumeration and attack tool.☆715Updated 7 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆493Updated 2 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆995Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆646Updated last year
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆393Updated last year
- Scanner for CVE-2020-0796 - SMBv3 RCE☆665Updated 4 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,481Updated last year
- tools☆540Updated 5 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆532Updated last year
- Automated DLL Enumerator☆526Updated 6 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆904Updated 6 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆433Updated 2 years ago
- Support ALL Windows Version☆712Updated 4 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆344Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago