tastypepperoni / NetImpostorLinks
Gain another host's network access permissions by establishing a stateful connection with a spoofed source IP
☆74Updated last month
Alternatives and similar repositories for NetImpostor
Users that are interested in NetImpostor are comparing it to the libraries listed below
Sorting:
- Addon for BHCE☆47Updated 2 months ago
- Persist like a Dodder☆61Updated last month
- ☆109Updated 3 weeks ago
- CaptainCredz is a modular and discreet password-spraying tool.☆114Updated 3 weeks ago
- smugglo - an easy to use script for wrapping files into self-dropping HTML payloads to bypass content filters☆85Updated 3 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated 8 months ago
- A community-driven collection of BloodHound queries☆37Updated this week
- Tool to extract username and password of current user from PanGPA in plaintext☆85Updated 6 months ago
- ☆24Updated 4 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 8 months ago
- A powershell module for hiding payloads in the pixels of images☆61Updated 11 months ago
- Living Off the Foreign Land setup scripts☆70Updated 3 months ago
- ☆71Updated last month
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆37Updated 5 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 5 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 3 months ago
- Python utility that generates "imageless" QR codes in various formats☆124Updated 10 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- Easy to use, open-source infrastructure management platform, crafted specifically for red team engagements.☆45Updated this week
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆51Updated 3 months ago
- Repo for all my exploits/PoCs☆51Updated last month
- Living Off Security Tools☆45Updated 7 months ago
- Payload Generation Workflow☆25Updated last week
- Living off the land searches for explorer and sharepoint☆86Updated last month
- 🌩️ Collection of BloodHound queries for Azure☆72Updated 5 months ago
- The following code when compiled in go takes a domain name as an argument and outputs an HTML file with Google Search links for various d…☆13Updated 9 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated last year
- ☆137Updated last month
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆75Updated 7 months ago
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.☆120Updated last year