xct / rcatLinks
rcat
☆71Updated 3 years ago
Alternatives and similar repositories for rcat
Users that are interested in rcat are comparing it to the libraries listed below
Sorting:
- ☆61Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆140Updated last year
- SeRestorePrivilege to SYSTEM☆127Updated 4 years ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆147Updated 2 weeks ago
- ☆71Updated 7 months ago
- ☆92Updated 9 months ago
- Get SYSTEM via SeDebugPrivilege☆23Updated 3 years ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆145Updated last year
- AV Evasion Techniques☆79Updated 3 years ago
- Automated exploitation of MSSQL servers at scale☆125Updated 2 weeks ago
- Rust in-memory dumper☆108Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆116Updated 2 years ago
- ☆119Updated 7 months ago
- ☆97Updated 8 months ago
- Rusty Impersonate☆100Updated 2 weeks ago
- Local & remote Windows DLL Proxying☆165Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆125Updated 3 years ago
- A Python based ingestor for BloodHound☆85Updated 3 years ago
- ☆29Updated last year
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆175Updated 2 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆146Updated last year
- I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel …☆51Updated last year
- ☆52Updated 3 years ago
- vulnerable windows binaries for exploitation practice☆45Updated 3 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆107Updated 2 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆74Updated 3 years ago
- Weaponizing DCOM for NTLM Authentication Coercions☆166Updated 4 months ago
- ☆77Updated 9 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆112Updated 3 years ago