t94j0 / satellite
easy-to-use payload hosting
☆266Updated 2 years ago
Alternatives and similar repositories for satellite:
Users that are interested in satellite are comparing it to the libraries listed below
- ☆162Updated 2 years ago
- ☆9Updated 3 years ago
- ☆72Updated 2 years ago
- Managed code hooking template.☆107Updated 4 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆168Updated 4 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Opt…☆211Updated 2 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆41Updated 3 years ago
- Quick and dirty dynamic redirect.rules generator☆155Updated 2 years ago
- C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!☆182Updated 3 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆136Updated 3 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆214Updated last year
- ☆204Updated 2 years ago
- ☆51Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- ☆135Updated last year
- LittleCorporal: A C# Automated Maldoc Generator☆226Updated 3 years ago
- ☆103Updated 4 months ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆221Updated 3 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆247Updated 4 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆216Updated 3 years ago
- Python3 tool to perform password spraying against Microsoft Online service using various methods☆85Updated last year
- C# Wrapper around Chisel from https://github.com/jpillora/chisel☆156Updated last year
- Petaq - Purple Team Command & Control Server☆103Updated 2 years ago
- SpecterOps Presentations☆185Updated 2 months ago
- An Insider Threat Toolkit☆149Updated 6 years ago
- Remotely enables Restricted Admin Mode☆206Updated 3 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆151Updated 6 years ago