taviso / ctftool
Interactive CTF Exploration Tool
☆1,655Updated 3 years ago
Alternatives and similar repositories for ctftool:
Users that are interested in ctftool are comparing it to the libraries listed below
- Windows Exploit Suggester - Next Generation☆4,402Updated last week
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,604Updated 6 years ago
- Privilege Escalation Project - Windows / Linux / Mac☆2,523Updated 6 months ago
- Proof of concept for CVE-2019-0708☆1,183Updated 3 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆3,884Updated 6 months ago
- UAC bypass, Elevate, Persistence methods☆2,670Updated 2 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,545Updated 3 years ago
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,152Updated 4 months ago
- Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute☆2,176Updated 5 years ago
- Mimikatz implementation in pure Python☆2,992Updated last month
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,090Updated 3 years ago
- A post-exploitation powershell tool for extracting juicy info from memory.☆1,840Updated 9 months ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,317Updated 4 years ago
- My musings with PowerShell☆2,658Updated 3 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,658Updated 4 years ago
- Defeating Windows User Account Control☆6,705Updated last month
- Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors☆3,369Updated last year
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,164Updated 7 months ago
- PowerShell Runspace Post Exploitation Toolkit☆1,535Updated 5 years ago
- Automation for internal Windows Penetrationtest / AD-Security☆3,476Updated 4 months ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆624Updated 4 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆4,053Updated last year
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆5,768Updated last month
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆2,165Updated last year
- ☆2,661Updated last year
- A tool to abuse Exchange services☆2,222Updated 10 months ago
- MS17-010☆2,182Updated last year
- Wiki to collect Red Team infrastructure hardening resources☆4,253Updated last year
- ☆3,566Updated last year
- Windows Exploits☆1,275Updated 4 years ago