redteam-cyberark / Google-Domain-fronting
Domain fronting using Google app engine
☆52Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Google-Domain-fronting
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- initial commit☆42Updated this week
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- ☆44Updated 4 years ago
- ☆29Updated 6 years ago
- PowerView menu for Cobalt Strike☆66Updated 6 years ago
- Ex-pv8's☆62Updated 5 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆107Updated 4 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- checkO365 is a tool to check if a target domain is using O365☆84Updated 6 years ago
- Quickly Implement Mod-Rewrite in your infastructure☆81Updated 7 years ago
- Automating those tasks which can or should be automated☆60Updated 6 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 6 years ago
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- Scripts and results for finding domain frontable CloudFront domains☆54Updated 6 years ago
- Splunk Dashboard for CobaltStrike logs☆85Updated 3 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆99Updated 6 years ago
- ☆31Updated 4 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Empire HTTP(S) C2 redirector setup script☆46Updated 6 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Jira Information Gatherer☆28Updated 6 years ago
- Collection of IronPython scripts and executables for penetration testing☆55Updated 5 years ago