v4resk / red-bookLinks
The Red-book: The Art of Offensive CyberSecurity
☆92Updated last month
Alternatives and similar repositories for red-book
Users that are interested in red-book are comparing it to the libraries listed below
Sorting:
- ☆137Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Evasive Golang Loader☆138Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- Documents Exfiltration project for fun and educational purposes☆143Updated 2 years ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆61Updated 4 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆118Updated 4 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆145Updated 9 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 7 months ago
- Command and Control (C2) framework☆132Updated 5 months ago
- ☆85Updated last year
- ☆163Updated 2 years ago
- A guide to learning antivirus evasion☆55Updated 7 months ago
- An interactive shell to spoof some LOLBins command line☆186Updated last year
- ☆97Updated 8 months ago
- 「💀」Proof of concept on BYOVD attack☆164Updated 10 months ago
- The different ways to dump lsass☆193Updated 2 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆177Updated 5 months ago
- PowerShell Obfuscator☆213Updated 2 months ago
- A collection of Cobalt Strike Aggressor scripts.☆103Updated 3 years ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆131Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆151Updated 3 months ago
- ☆71Updated 7 months ago
- ☆44Updated 2 weeks ago
- Inject RDPThief into memory with PowerShell.☆65Updated 9 months ago
- Awesome Privilege Escalation☆134Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆74Updated 3 years ago