Category: Post Exploitation
Reverse SSH A statically-linked ssh server with a reverse connection feature for simple yet powerful remote access. Most useful during HackTheBox challenges, CTFs or similar. Has been developed and was...
SPAWN – Cobalt Strike BOF Cobalt Strike BOF spawns a sacrificial process, injects it with shellcode, and executes the payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with...
ImproHound Identify the attack paths in BloodHound breaking your AD tiering ImproHound is a dotnet standalone win x64 exe with GUI. To use ImproHound, you must run SharpHound to collect...
cThreadHijack Remote process injection, for the unfamiliar, is a technique in which an operator can inject code into another process on a machine, under certain circumstances. This is most commonly done...
ADCSPwn A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts (Petitpotam) and relaying to the certificate service. Changelog v1.1 Merge pull request #1...
PKINIT tools This repository contains some utilities for playing with PKINIT and certificates. The tools are built on minikerberos and impacket. Accompanying blog post with more context. Tools gettgtpkinit.py Request a TGT...
PickleC2 PickleC2 is a post-exploitation and lateral movements framework PickleC2 is a simple C2 framework written in python3 used to help the community in Penetration Testers in their red teaming...
meterpeter meterpeter – This PS1 starts a listener Server on a Windows|Linux attacker machine and generates oneliner PS reverse shell payloads obfuscated in ANCII|BXOR with a random secret key and...
Blue Pigeon: Bluetooth-based Data Exfiltration and Proxy Tool for Red Teamers Blue Pigeon is a Bluetooth-based data exfiltration and proxy tool to enable communication between a remote Command and Control...
InvisibilityCloak Proof-of-concept obfuscation toolkit for C# post-exploitation tools. This will perform the below actions for a C# visual studio project. Change the tool name Change the project GUID Obfuscate compatible...
What’s Bifrost? Bifrost is an open-source Discord BOT that works as Command and Control (C2). This C2 uses Discord API for communication between clients and servers. Developed with Python, this C2 has multiples features...
Whisker Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding “Shadow Credentials” to the target account. This tool is...
FindObjects-BOF A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific modules or process handles. What is this repository for? Use direct systems calls...
Backstab Kill EDR Protected Processes Have these local admin credentials but the EDR is standing in the way? Unhooking or direct syscalls are not working against the EDR? Well, why...
SharpHook SharpHook is inspired by the SharpRDPThief project, It uses various API hooks in order to give us the desired credentials. In the background it uses the EasyHook project, Once the desired process...