xct / xc
A small reverse shell for Linux & Windows
☆585Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for xc
- Windows Local Privilege Escalation from Service Account to System☆698Updated 4 years ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆595Updated 2 months ago
- ☆209Updated 4 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,192Updated 3 months ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆612Updated 3 years ago
- ConPtyShell - Fully Interactive Reverse Shell for Windows☆1,022Updated last year
- ☆199Updated 4 years ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,005Updated 5 months ago
- Windows AV Evasion☆738Updated 4 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆575Updated 4 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,042Updated 3 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆459Updated last year
- Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling☆977Updated 3 months ago
- Powershell tool to automate Active Directory enumeration.☆1,009Updated 3 months ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆800Updated 2 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆718Updated last year
- Compiled Binaries for Ghostpack☆1,179Updated 3 weeks ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,245Updated 2 weeks ago
- ☆154Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆263Updated last year
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆274Updated 2 years ago
- Simple php reverse shell implemented using binary .☆400Updated last year
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- A (partial) Python rewriting of PowerSploit's PowerView☆915Updated 2 weeks ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.☆1,161Updated 10 months ago
- Kerberos unconstrained delegation abuse toolkit☆1,142Updated last week
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- RunasCs - Csharp and open version of windows builtin runas.exe☆1,021Updated 4 months ago
- ☆257Updated 3 years ago