tijme / binaries
A mirror of several precompiled standalone red-teaming tools.
☆18Updated last year
Alternatives and similar repositories for binaries:
Users that are interested in binaries are comparing it to the libraries listed below
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!☆26Updated last year
- Exploits made practicing for OSCE☆23Updated 4 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.☆20Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- A tool to password spray Jenkins instances☆54Updated 5 years ago
- This code was used for the blogpost on secjuice.☆41Updated 5 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆59Updated 5 years ago
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆17Updated 2 years ago
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- Posts about different topics☆36Updated 10 months ago
- ☆16Updated 4 years ago
- Exploit for PlaySMS 1.4 authenticated RCE☆14Updated 6 years ago
- ☆20Updated 3 years ago
- ☆46Updated 2 years ago
- offensive notes & resources☆40Updated last week
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- List of Bloodhound Python Custom Queries which I have found to be handy on engagements☆17Updated 5 years ago
- Finding SSL Blindspots for Red Teams☆30Updated 4 years ago
- ☆35Updated 4 years ago
- ☆13Updated 3 years ago
- pypykatz plugin for volatility3 framework☆39Updated 9 months ago