tryharder Logo

tryharder

0
Free
Visit Website

This tool is a C++ staged shellcode loader designed for offensive security operations. It features: 1. Compatibility with Sliver, a popular adversary emulation framework. 2. Ability to ingest shellcode from other sources, including Cobalt Strike. 3. Evasion capabilities to help avoid detection. 4. Support for MTLS (Mutual TLS) communication. 5. Integration with HTTP stage listeners for payload delivery. 6. Cross-platform compilation support, specifically for Windows targets using MinGW. The loader is primarily intended for use with Sliver but can be adapted to work with various shellcode sources. It provides a flexible platform for red team operations and penetration testing, allowing for customized payload delivery and execution.

FEATURES

ALTERNATIVES

A practical guide on NTLM relaying for Active Directory attacks.

A reconnaissance tool that retrieves information from Office 365 and Azure Active Directory using a valid credential.

A suite of tools for Wi-Fi network security assessment and penetration testing.

A powerful tool for extracting passwords and performing various Windows security operations.

A Python utility to takeover domains vulnerable to AWS NS Takeover

A collaborative, multi-platform, red teaming framework for simulating attacks and testing defenses.

A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.

High-performant, coroutines-driven, and fully customisable Low & Slow load generator for real-world pentesting with undetectability through Tor.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved