yobabyte / decryptocollection
A personal collection of scripts for decrypting various things.
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for decryptocollection
- pyForgeCert is a Python equivalent of the ForgeCert.☆63Updated last year
- Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.☆56Updated 2 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.☆47Updated last year
- Simple tool to decrypt Jenkins encrypted strings☆71Updated last year
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆49Updated 4 years ago
- Slightly modified version of https://raw.githubusercontent.com/killswitch-GUI/CobaltStrike-ToolKit/master/HTTPsC2DoneRight.sh☆11Updated 7 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- Kerberos TGS_REP cracker written in Golang☆54Updated 9 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- script/execute commands over RDP connection (elevated cmd.exe)☆41Updated 6 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆88Updated 3 years ago
- ☆17Updated 3 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- ☆54Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- Windows 权限提升 BadPotato☆12Updated 3 years ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆50Updated 2 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Basic password spraying tool for internal tests and red teaming☆89Updated 4 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- Active Directory certificate abuse.☆36Updated 2 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- ☆37Updated 6 years ago