Arno0x / ShellcodeWrapper
Shellcode wrapper with encryption for multiple target languages
☆434Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for ShellcodeWrapper
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- Convert Cobalt Strike profiles to modrewrite scripts☆582Updated last year
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆349Updated 4 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆889Updated 4 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆433Updated 2 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆529Updated last year
- Cobalt Strike Shellcode Generator☆638Updated 10 months ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆764Updated 2 years ago
- ☆184Updated 3 years ago
- Cobalt Strike Python API☆292Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆645Updated 4 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆723Updated 3 years ago
- Cobalt Strike kit for Persistence☆464Updated 4 years ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆412Updated 3 years ago
- NTDS.dit offline dumper with non-elevated☆211Updated 6 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Some useful scripts for CobaltStrike☆845Updated 3 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆995Updated 6 years ago
- RottenPotato local privilege escalation from service account to SYSTEM☆642Updated 6 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- Aggressor scripts for use with Cobalt Strike 3.0+☆784Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆868Updated 3 years ago
- Run shellcode from resource☆253Updated 3 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆724Updated 10 months ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆339Updated 2 years ago
- cobaltstrike ms17-010 module and some other☆416Updated 5 years ago
- Tool to create hidden registry keys.☆465Updated 5 years ago
- cve-2020-0688☆320Updated last year
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆511Updated 5 years ago