quentinhardy / TPX-BruteLinks
z/OS Mainframe TPX panel account enumerator and brute forcer
☆20Updated 7 years ago
Alternatives and similar repositories for TPX-Brute
Users that are interested in TPX-Brute are comparing it to the libraries listed below
Sorting:
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆42Updated 3 years ago
- Enumerate RIDs using pure Python☆32Updated last year
- Miscellaneous exploit scripts☆17Updated 3 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 6 years ago
- A collection of shell code conversion scripts that I have written over time for repetitive tasks☆19Updated 6 years ago
- generates weak passwords based on current date☆42Updated last year
- A cross-platform stager for SILENTTRINITY (https://github.com/byt3bl33d3r/SILENTTRINITY)☆26Updated 6 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆53Updated last year
- Collection of things I've written on pentests to make life easier.☆16Updated 6 years ago
- ☆25Updated 7 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 5 years ago
- Collection of things made during my SLAE 32-bit journey☆14Updated 3 years ago
- A simple, minimal C# windows service implementation that can be used to demonstrate privilege escalation from misconfigured windows servi…☆16Updated 10 years ago
- Automatically parses and attacks BloodHound-generated graphs☆42Updated 7 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆23Updated 6 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆52Updated 8 years ago
- Automated install process for Phishing Frenzy☆24Updated 11 years ago
- AMSI bypass stager generator☆29Updated 6 years ago
- ☆43Updated 6 years ago
- AV Bypass☆29Updated 7 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated 2 years ago
- Gophish Python cli to perform huge phishing campaigns☆39Updated 7 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 6 years ago
- A cross platform tool for verifying credentials and executing single commands☆33Updated 6 years ago
- ☆12Updated 8 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated 2 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆25Updated last year
- Collection of IronPython scripts and executables for penetration testing☆57Updated 6 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆47Updated 8 years ago