xct / rcat
rcat
☆64Updated 2 years ago
Alternatives and similar repositories for rcat:
Users that are interested in rcat are comparing it to the libraries listed below
- ☆55Updated last year
- SeManageVolumePrivilege to SYSTEM☆82Updated last year
- Tool for Active Directory Certificate Services enumeration and abuse☆102Updated this week
- SeRestorePrivilege to SYSTEM☆87Updated 3 years ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆103Updated 9 months ago
- ☆44Updated 2 years ago
- ☆29Updated 4 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆54Updated 2 years ago
- Local & remote Windows DLL Proxying☆161Updated 7 months ago
- ☆113Updated last year
- Rusty Impersonate☆94Updated last year
- Just another C2 Redirector using CloudFlare.☆84Updated 8 months ago
- .NET deserialization hunter☆76Updated 6 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- ☆74Updated 2 weeks ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆131Updated 5 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆143Updated 2 weeks ago
- Shellcode generation and encoding utility☆21Updated 2 years ago
- Adversary Emulation Framework☆63Updated 6 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆108Updated 8 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆122Updated 3 weeks ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆114Updated 3 months ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 5 months ago
- Get SYSTEM via SeDebugPrivilege☆18Updated 2 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 6 months ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago