Cobalt-Strike / teamserver-propLinks
TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot and keylog callback data, which allows you to tweak the fix for the “HotCobalt” vulnerability. This repository contains an example file that contains the default settings.
☆67Updated 11 months ago
Alternatives and similar repositories for teamserver-prop
Users that are interested in teamserver-prop are comparing it to the libraries listed below
Sorting:
- ☆37Updated 7 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 4 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 3 years ago
- generate CobaltStrike's cross-platform payload☆34Updated last year
- Security Support Provider Interface☆46Updated 5 years ago
- backdoor c2☆40Updated 5 years ago
- Reworked version of NCC Group's [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) for .NET Framework 3…☆28Updated 4 years ago
- CVE-2021-21972☆33Updated 4 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆78Updated 2 years ago
- Another Go Shellcode Loader using Windows APIs☆140Updated 3 years ago
- ☆17Updated 3 years ago
- StenographyShellcodeLoader☆43Updated 4 years ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆95Updated 5 years ago
- dump lsass tool☆39Updated 2 years ago
- CobaltStrike Extentions☆38Updated 3 years ago
- CVE-2019-1040 with Kerberos delegation☆34Updated 4 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 5 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆56Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 4 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆53Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆83Updated 2 years ago
- external c2 use domainhiding.☆49Updated 4 years ago
- Use powershell to getsystem with token dumplication☆10Updated 5 years ago
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆60Updated 3 years ago
- Loader that loads shellcode from UUID's☆22Updated 4 years ago
- CVE-2021-26855 & CVE-2021-27065☆28Updated 4 years ago
- proxyshell payload generate☆74Updated 3 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆64Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆38Updated 3 years ago