scriptchildie / maliciousCodeMatchingMFA
A small executable to trick a user to authenticate using code matching MFA
☆68Updated last year
Alternatives and similar repositories for maliciousCodeMatchingMFA:
Users that are interested in maliciousCodeMatchingMFA are comparing it to the libraries listed below
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated 11 months ago
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆21Updated 2 months ago
- Fast Path Traversal exploitation tool☆21Updated 9 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- A Moodle Scanner☆39Updated 2 months ago
- ☆51Updated last year
- ☆78Updated 10 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- ☆34Updated last year
- A C2 framework built for my bachelors thesis☆56Updated 3 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 4 months ago
- ☆61Updated 9 months ago
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.☆113Updated last year
- ☆40Updated last year
- Azure Service Subdomain Enumeration☆51Updated 5 months ago
- quick and dirty proof-of-concept to hide shells in images☆49Updated 7 months ago
- A Red Teaming tool focused on profiling the target.☆26Updated 7 months ago
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma …☆33Updated last year
- ☆26Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- Cobalt Strike BOFS☆15Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- PowerShell Reverse Shell☆61Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆108Updated 3 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆73Updated 2 months ago
- A simple utility to quickly gather historic Port and CVE exposures from an IP range.☆38Updated last year