3ndG4me / CVE-2016-6415-BenignCertain-Monitor
Re-implementation of VirtueSecurity's benigncertain-monitor
☆11Updated 4 years ago
Alternatives and similar repositories for CVE-2016-6415-BenignCertain-Monitor:
Users that are interested in CVE-2016-6415-BenignCertain-Monitor are comparing it to the libraries listed below
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆21Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆25Updated 4 years ago
- A little implant which SSH's back with a shell☆37Updated 3 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- CVE-2020-0688 PoC☆11Updated 5 months ago
- ☆17Updated 4 years ago
- c# reverse shell poc☆27Updated 6 years ago
- Multi-thread AzureAD Autologon SSO Password Sprayer.☆37Updated 3 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Proof of Concept in Go from Secureworks' research on Azure Active Directory Brute-Force Attacks. Inspired by @treebuilder's POC on PowerS…☆14Updated 3 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆34Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Log converter from CS log to Ghostwriter CSV☆30Updated 4 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆19Updated 3 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- ☆19Updated last year
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆30Updated 3 years ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- ☆35Updated 4 years ago
- ☆18Updated last year
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Compiled Binaries for Sharp Suite☆14Updated 5 years ago
- ☆16Updated 2 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆29Updated 5 years ago