redcode-labs / RedMarkLinks
Our fork of Iceman's fork for Proxmark III
☆16Updated 7 months ago
Alternatives and similar repositories for RedMark
Users that are interested in RedMark are comparing it to the libraries listed below
Sorting:
- This is a Shell Script to setup NTLM hash sniffing using the Raspberry Pi Zero. This tool can be used during Red Team assessments by atta…☆23Updated 8 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS su…☆21Updated 8 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Mr. Radar is a port security evading, discovery device used to detect network switches connected to lone network ports.☆12Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Free Email Providers☆11Updated last year
- 3gsocks - a reverse connection socks5 based network pivot☆10Updated 4 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆21Updated 3 months ago
- ☆18Updated 4 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 5 years ago
- Loading and executing shellcode in C# without PInvoke.☆22Updated 3 years ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- ☆13Updated 6 months ago
- Sample configuration to include as an Asterisk configuration to supplement automated caller ID spoofing capabilities.☆27Updated 4 years ago
- wordlists for password cracking☆28Updated 2 years ago
- just manipulatin these here tokens yes sir nothing weird☆22Updated 3 years ago
- Python3 tool to perform password spraying using RDP☆17Updated last year
- A collection of my presentation materials.☆17Updated last year
- Kibana app for RedELK☆17Updated 2 years ago
- A Python script to extract the list of users of a GiTea instance, unauthenticated or authenticated.☆15Updated 5 months ago
- Random scripts for azure stuff☆11Updated 2 years ago
- Directory with Bluetooth exploits that is used in BlueToolkit☆15Updated last month
- wsnet☆26Updated 2 weeks ago
- Data EXfiltration TestER☆21Updated 5 years ago
- post exploitation user monitoring tool☆20Updated 7 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.☆12Updated 6 years ago
- Legba recipes.☆50Updated 11 months ago