tid4l / GoWard
A robust Red Team proxy written in Go.
☆161Updated 3 years ago
Alternatives and similar repositories for GoWard:
Users that are interested in GoWard are comparing it to the libraries listed below
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆146Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆111Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- ☆224Updated last month
- Easy red team phishing with Puppeteer☆126Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- Lookup for interesting stuff in SMB shares☆149Updated last year
- ☆120Updated last year
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆278Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Source Code Management Attack Toolkit☆212Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- Find Microsoft Exchange instance for a given domain and identify the exact version☆187Updated last year
- ☆92Updated 2 years ago
- ☆125Updated last year
- C2 Automation using Linode☆78Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆184Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆194Updated 7 months ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆62Updated 3 months ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Checks for signature requirements over LDAP☆94Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 2 years ago