Dliv3 / DomainBorrowing
Domain Borrowing PoC
☆209Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DomainBorrowing
- a patched sshd for red team activities☆80Updated 3 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆186Updated 2 years ago
- ☆164Updated 3 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆138Updated 3 years ago
- PoC exploits for CVE-2020-17382☆113Updated 4 years ago
- ☆157Updated 2 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- 破解CS4.0☆160Updated 4 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆162Updated 4 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆148Updated 2 years ago
- Privilege Escalation Via RpcSs svc☆169Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆188Updated last year
- Cobalt Strike Aggressor Scripts☆139Updated 3 years ago
- My CobaltStrike BOFS☆159Updated 2 years ago
- A simple C implementation to decoded your shellcode and writes it directly to memory☆94Updated 4 years ago
- Another shellcode runner 🦀 🐚☆146Updated 3 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Project to enumerate proxy configurations and generate shellcode from CobaltStrike☆140Updated 4 years ago
- weaponized tool for CVE-2020-17144☆159Updated 3 years ago