zer1t0 / arplayerLinks
A tool to attack ARP
☆15Updated 4 years ago
Alternatives and similar repositories for arplayer
Users that are interested in arplayer are comparing it to the libraries listed below
Sorting:
- ☆59Updated 2 years ago
- Just some Rust process injector POCs, nothing weird.☆81Updated 3 years ago
- Exchangelib wrapper for pentesting☆67Updated 10 months ago
- Kerberos protocol attacker☆140Updated 4 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆36Updated 5 years ago
- Some scripts to support with importing large datasets into BloodHound☆81Updated 2 years ago
- Ingest openldap data into bloodhound☆81Updated 4 years ago
- A Visual Studio Code Extension agent for Mythic C2☆71Updated last year
- Quick and dirty dynamic redirect.rules generator☆168Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 4 years ago
- RedLizard Rust TCP Reverse Shell Server/Client☆140Updated 2 years ago
- ☆43Updated 3 years ago
- Password Spraying Framework☆63Updated 3 years ago
- Template repo for hooking 3rd party agents into Mythic while hosting them on external GitHub Repos☆50Updated last year
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆62Updated last year
- A Red Team tool for exfiltrating sensitive data from Confluence pages.☆114Updated 2 years ago
- ☆121Updated 2 years ago
- ☆129Updated 2 years ago
- Basic Dart reverse shell code☆21Updated 2 years ago
- A small POC of using Azure Functions to relay communications. Feel free to add additional functionality beyond this POC!☆79Updated 2 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 4 years ago
- async parser for JET☆25Updated last month
- airCross is a tool that takes advantage of API functionality within VMWare's AirWatch MDM solution to perform single-factor authenticatio…☆48Updated 3 years ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 3 years ago
- ☆143Updated 2 years ago
- Linux Enumeration / Privilege escalation tool☆26Updated 5 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆86Updated 2 years ago
- Utilities to extract secrets from 1Password☆109Updated 4 years ago
- Machine Learning Network Share Password Hunting Toolkit☆128Updated 5 years ago