stivenhacker / EchoStrikeLinks
Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.
☆181Updated 8 months ago
Alternatives and similar repositories for EchoStrike
Users that are interested in EchoStrike are comparing it to the libraries listed below
Sorting:
- Everything and anything related to password spraying☆138Updated last year
- PowerShell Obfuscator☆178Updated 11 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆224Updated 3 months ago
- Continuous password spraying tool☆186Updated 3 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆183Updated last month
- Reverse shell that can bypass windows defender detection☆166Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- Lab used for workshop and CTF☆239Updated last week
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- A cheatsheet for NetExec☆122Updated 4 months ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆275Updated last month
- Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.☆180Updated last month
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆151Updated 2 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆257Updated 6 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 9 months ago
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆188Updated last month
- ☆322Updated 2 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆250Updated 2 weeks ago
- ☆162Updated 2 weeks ago
- psexecsvc - a python implementation of PSExec's native service implementation☆200Updated 3 months ago
- ☆299Updated 2 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆170Updated 2 weeks ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆217Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆139Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆595Updated 3 weeks ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆185Updated last year
- ☆158Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆131Updated 2 months ago