Barriuso / SMBGhost_AutomateExploitation
SMBGhost (CVE-2020-0796) Automate Exploitation and Detection
☆276Updated 2 years ago
Alternatives and similar repositories for SMBGhost_AutomateExploitation:
Users that are interested in SMBGhost_AutomateExploitation are comparing it to the libraries listed below
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Various Cobalt Strike BOFs☆600Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆514Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆378Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,055Updated last year
- [POC] Asynchronous reverse shell using the HTTP protocol.☆266Updated 3 years ago
- Cobalt Strike kit for Persistence☆470Updated 4 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆224Updated 3 years ago
- ☆505Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆726Updated last year
- Cobalt Strike kit for Lateral Movement☆655Updated 4 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆410Updated 3 years ago
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆457Updated 2 years ago
- ☆291Updated 6 months ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆938Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆444Updated last year
- ☆351Updated 3 years ago
- Cobalt Strike Shellcode Generator☆646Updated last week
- ☆181Updated 4 years ago
- Simple executable generator with encrypted shellcode.☆279Updated 2 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆284Updated last year
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago