Cobalt-Strike / teamserver-prop
TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot and keylog callback data, which allows you to tweak the fix for the “HotCobalt” vulnerability. This repository contains an example file that contains the default settings.
☆63Updated 7 months ago
Alternatives and similar repositories for teamserver-prop:
Users that are interested in teamserver-prop are comparing it to the libraries listed below
- generate CobaltStrike's cross-platform payload☆34Updated 8 months ago
- ☆37Updated 7 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor☆44Updated 5 years ago
- proxyshell payload generate☆72Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- StenographyShellcodeLoader☆42Updated 4 years ago
- c++ shellcode loader☆40Updated 2 years ago
- Security Support Provider Interface☆46Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago
- CVE-2021-26855 & CVE-2021-27065☆27Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- Cobalt Strike Team Server Password Brute Forcer☆28Updated 4 years ago
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 9 months ago
- Bypass cobaltstrike beacon config scan☆82Updated 3 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++☆30Updated 6 years ago
- ☆101Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- UAC_wenpon☆48Updated 3 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆79Updated 2 years ago
- 自不量力的mimikatz分离计划☆44Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆80Updated last year
- Csharp 反射加载dll☆39Updated 3 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- (Small change to make it easier to test the payload and combine it with SILENTTRINITY.)A tool for generating .NET serialized gadgets that…☆43Updated 4 years ago