0xbad53c / webshells
My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the internet.
☆19Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for webshells
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated 11 months ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- Simple shellcode injection in Nim encrypted in XOR☆21Updated last year
- Beacon Object Files.☆31Updated 8 months ago
- An aggressor script for Cobalt Strike to query Windows' GetLastError messages☆18Updated 2 years ago
- Parses Cobalt Strike malleable C2 profiles.☆48Updated last week
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 11 months ago
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆36Updated last year
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- Lexmark CVE-2023-26067☆22Updated last year
- Groovy Post Exploitation☆18Updated last month
- Tomcat backdoor based on CS blog☆27Updated last year
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆49Updated 4 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Exploit for Microsoft SharePoint 2019☆13Updated 10 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 7 months ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆10Updated last month
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆48Updated 2 years ago
- Active Directory certificate abuse.☆36Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆52Updated 2 years ago
- ☆51Updated 2 years ago
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆58Updated 2 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year