xct / rcatLinks
rcat
☆69Updated 3 years ago
Alternatives and similar repositories for rcat
Users that are interested in rcat are comparing it to the libraries listed below
Sorting:
- ☆58Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆132Updated last year
- SeRestorePrivilege to SYSTEM☆122Updated 3 years ago
- ☆70Updated 5 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆141Updated 5 months ago
- PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph☆215Updated last week
- Local & remote Windows DLL Proxying☆165Updated last year
- ☆91Updated 7 months ago
- ☆95Updated 6 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆145Updated last year
- Rusty Impersonate☆101Updated 2 years ago
- ☆119Updated 5 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 11 months ago
- My implementation of the GIUDA project in C++☆185Updated 2 years ago
- Weaponizing DCOM for NTLM Authentication Coercions☆161Updated last month
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆170Updated 2 weeks ago
- Automated exploitation of MSSQL servers at scale☆115Updated last week
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆106Updated 2 years ago
- ☆18Updated 8 months ago
- A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec☆21Updated 10 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆140Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆132Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆139Updated 3 weeks ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆131Updated last month
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 5 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- Adversary Emulation Framework☆122Updated 2 months ago
- Find .net assemblies locally☆122Updated 2 years ago
- Remotely Enumerate sessions using undocumented Windows Station APIs☆119Updated last year