tonyarris / srv
A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE exploitation.
☆14Updated last year
Alternatives and similar repositories for srv:
Users that are interested in srv are comparing it to the libraries listed below
- ☆27Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Cobalt Strike BOFS☆16Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆15Updated last year
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆17Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- ☆28Updated last year
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- Discord C2 Profile for Mythic☆28Updated 2 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- Random PowerShell scripts mainly focused on post-exploitation capabilities☆7Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆18Updated 7 months ago
- vulnlab.com reaper writeup☆26Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 6 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆44Updated last year
- ☆48Updated 2 years ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- ☆25Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Red Team Server (RTS)☆16Updated last year
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆23Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- A Red Teaming tool focused on profiling the target.☆26Updated 10 months ago