slyd0g / WhiteChocolateMacademiaNutLinks
Interact with Chromium-based browsers' debug port to view open tabs, installed extensions, and cookies
☆173Updated 2 years ago
Alternatives and similar repositories for WhiteChocolateMacademiaNut
Users that are interested in WhiteChocolateMacademiaNut are comparing it to the libraries listed below
Sorting:
- ☆151Updated 3 months ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- ☆84Updated last year
- ☆388Updated 4 years ago
- ☆159Updated 6 months ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆127Updated 3 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆229Updated 3 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆222Updated 4 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆147Updated 4 years ago
- Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type☆207Updated last year
- Run Rubeus via Rundll32☆202Updated 5 years ago
- ☆92Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆192Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆193Updated 3 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- ☆72Updated 3 years ago
- Collection of cyphers for bloodhound☆150Updated 11 months ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆243Updated 3 years ago
- ☆221Updated last year
- Some scripts to support with importing large datasets into BloodHound☆80Updated last year
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆175Updated 2 years ago
- SpecterOps Presentations☆200Updated last month
- Fully modular persistence framework☆256Updated 2 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆237Updated 5 years ago
- COFF file (BOF) for managing Kerberos tickets.☆295Updated last year
- Buggy script to play with GPOs☆100Updated 5 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 3 years ago
- A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)☆188Updated 3 years ago