tonyarris / srv
A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE exploitation.
☆14Updated last year
Alternatives and similar repositories for srv
Users that are interested in srv are comparing it to the libraries listed below
Sorting:
- MacroExploit use in excel sheet☆20Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- ☆21Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Cobalt Strike BOFS☆16Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- Red Team Server (RTS)☆16Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆15Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆21Updated 2 years ago
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated 9 months ago
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Discord C2 Profile for Mythic☆28Updated 2 months ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated last year
- ☆54Updated 5 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- Analyzes AdminSDHolder permissions & compares with default baseline or a previous run, to detect potential backdoor/excessive persistent …☆15Updated last month
- ManageEngine ADManager Command Injection☆11Updated last year
- ☆32Updated 2 years ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- ☆25Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- ☆35Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- My journey and notes on learning Offensive Security from the ground up☆18Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year