rbagrov / SIPTools
SIP Tools
☆13Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for SIPTools
- Exfiltration based on custom X509 certificates☆26Updated 8 months ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- ☆16Updated 7 years ago
- ☆28Updated 7 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.☆33Updated 4 years ago
- Misc stuff☆10Updated 10 years ago
- Automated 802.1x Bypass☆84Updated 4 years ago
- Alphanumeric Encoder☆25Updated 6 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Uninvited Guest - A file server for files over DNS TXT records☆22Updated last month
- Slides from my talk "whoami /priv" at Romhack 2018☆38Updated 6 years ago
- This module mangles two lists of names together to generate a list of potential email addresses or usernames. It can also be used to simp…☆49Updated 7 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆37Updated last year
- miscellaneous stuff☆21Updated 9 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆19Updated 7 years ago
- List of Bloodhound Python Custom Queries which I have found to be handy on engagements☆17Updated 5 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆52Updated 5 years ago
- ☆0Updated 5 years ago
- Short handy snippets from the @mwrlabs team☆20Updated 6 years ago
- AMSI bypass stager generator☆28Updated 5 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 4 months ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- Group Policy Hijacking☆31Updated 6 years ago
- Loads the AutoIt DLL and PowerShell assemblies into memory and executes the specified keystrokes☆60Updated 7 years ago