s-w-1-t-c-h / dart_rs
Basic Dart reverse shell code
☆21Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dart_rs
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Modified version of PEAS client for offensive operations☆38Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆30Updated 2 years ago
- ☆23Updated 2 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆12Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆21Updated 3 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 7 months ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- ☆16Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- ☆35Updated 4 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated last week
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- Run PowerShell command without invoking powershell.exe☆35Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆39Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago