surajpkhetani / AutoSmuggle
Utility to craft HTML or SVG smuggled files for Red Team engagements
☆233Updated 10 months ago
Alternatives and similar repositories for AutoSmuggle:
Users that are interested in AutoSmuggle are comparing it to the libraries listed below
- linikatz is a tool to attack AD on UNIX☆142Updated last year
- ☆102Updated last year
- ☆187Updated 4 months ago
- Python utility that generates "imageless" QR codes in various formats☆109Updated 6 months ago
- ☆177Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated last month
- ☆147Updated 11 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆108Updated 3 months ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆163Updated 5 months ago
- Automated exploitation of MSSQL servers at scale☆106Updated 3 weeks ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆162Updated 4 months ago
- Everything and anything related to password spraying☆130Updated 8 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆199Updated last month
- Red Team "Drop and Run" NAC (802.1x) Bypass☆70Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆103Updated 3 weeks ago
- ☆132Updated 7 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆174Updated 4 months ago
- Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking☆139Updated 8 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆109Updated 9 months ago
- Easy red team phishing with Puppeteer☆127Updated 2 years ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆93Updated 3 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆107Updated 2 weeks ago
- A BYOSI (Bring-Your-Own-Script-Interpreter) Rapid Payload Deployment Toolkit☆80Updated 6 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆177Updated 10 months ago
- Generate graphs and charts based on password cracking result☆156Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago
- Hybrid AD utilities for ROADtools☆67Updated 2 weeks ago
- Malware As A Service☆130Updated 11 months ago
- using graph proxy to monitor teams user presence☆53Updated 7 months ago