secgroundzero / tetanus
Helper script for mangling CS payloads
☆52Updated 5 years ago
Alternatives and similar repositories for tetanus:
Users that are interested in tetanus are comparing it to the libraries listed below
- My musings with C#☆28Updated 2 years ago
- ☆52Updated 5 years ago
- Microsoft Applocker evasion tool☆38Updated 5 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Cobalt Strike cna script for randomized argument spoofing☆52Updated 5 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- ☆37Updated 5 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- ☆70Updated 6 years ago
- Leak windows system info through a docx file☆12Updated 4 years ago
- Port of Invoke-Excel4DCOM☆102Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- ☆54Updated 6 years ago
- C# Implementation of Get-VaultCredential☆13Updated 6 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- Alternative C# Implementation tool to retrieve Active Directory Integrated DNS records with IP addresses☆49Updated 4 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 4 years ago
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆15Updated 5 years ago
- Ansible role to configure redirectors for red team C2☆28Updated 6 years ago
- A script that can be deployed to Azure App for C2 / Proxy / Redirector☆35Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- ☆36Updated 7 years ago
- ☆16Updated 5 years ago
- Some talks about security☆13Updated 4 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 5 years ago