trickster0 / Lenum
Linux Enumeration / Privilege escalation tool
☆22Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Lenum
- ☆37Updated last year
- ☆82Updated 2 years ago
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆73Updated last year
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 5 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆102Updated 3 weeks ago
- Simple EDR that injects a DLL into a process to place a hook on specific Windows API☆88Updated last year
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆123Updated 3 months ago
- Slide decks and/or materials from conference presentations☆54Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 11 months ago
- Local & remote Windows DLL Proxying☆161Updated 5 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- ☆105Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆88Updated last month
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆129Updated 8 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆79Updated 9 months ago
- This workshop is designed to provide you with a solid understanding of IronPython, its integration with the .NET framework, and how it ca…☆31Updated 8 months ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆135Updated last year
- linikatz is a tool to attack AD on UNIX☆138Updated last year
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated last year
- IAT Unhooking proof-of-concept☆28Updated 7 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 3 months ago
- Red Team "Drop and Run" NAC (802.1x) Bypass☆69Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆95Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- ☆76Updated 6 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago