HuskyHacks / ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
☆206Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ShadowSteal
- ☆289Updated 4 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- Office 365 and Exchange Enumeration☆181Updated 5 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago
- A little tool to play with Outlook☆204Updated 2 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆209Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆184Updated 4 months ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆267Updated last week
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆298Updated 3 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆180Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- Python implementation for PetitPotam☆183Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆254Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- ☆441Updated last year
- Run Rubeus via Rundll32☆198Updated 4 years ago
- ☆498Updated 2 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆210Updated 4 years ago
- Amplify network visibility from multiple POV of other hosts☆297Updated 6 months ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆260Updated 3 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆206Updated 2 years ago
- ☆348Updated 3 years ago
- C# version of Powermad☆156Updated 11 months ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆342Updated last year