oneNutW0nder / CatTails
Raw socket library/framework for red team events
☆34Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CatTails
- Deploy redteam infrastructure☆16Updated 3 years ago
- Automation Engine using the Covenant API and lua scripting☆24Updated last year
- PE File Blessing - To continue or not to continue☆86Updated 5 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆58Updated 2 years ago
- Resources I've found helpful for learning computing security.☆14Updated 4 years ago
- autopwn + deployment☆15Updated 2 years ago
- C2 over web☆8Updated 4 years ago
- Utility to inject honey tokens into lsass.☆27Updated 7 years ago
- Custom SOCKS proxy for redteam☆12Updated 2 years ago
- Run commands on linux through those pesky firewalls☆26Updated 9 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 5 years ago
- In 'n Out - See what goes in and comes out of PEs☆32Updated 2 years ago
- DLL Injector as a service that watches the health of the started thread.☆9Updated 4 years ago
- NGINX module to allow for RCE through a specific header☆26Updated 2 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- Demos of Donut used in conferences, etc. Mostly for my use, but free for others to use as a reference.☆31Updated 5 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.☆44Updated last year
- ☆37Updated 5 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Python 3 server used to control SK8RAT implant☆34Updated 3 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆42Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- ☆45Updated 3 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- ☆44Updated 4 years ago
- Library of traffic redirectors☆26Updated 4 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 4 years ago