HuskyHacks / ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
☆207Updated 3 years ago
Alternatives and similar repositories for ShadowSteal:
Users that are interested in ShadowSteal are comparing it to the libraries listed below
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- ☆292Updated 6 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆260Updated 4 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 4 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆271Updated 3 months ago
- Run Rubeus via Rundll32☆199Updated 4 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆318Updated 5 years ago
- Pass the Hash to a named pipe for token Impersonation☆298Updated last year
- Office 365 and Exchange Enumeration☆184Updated 5 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆165Updated 2 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆199Updated 4 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆311Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 3 years ago
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆148Updated 4 years ago
- ☆214Updated 2 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆184Updated 3 years ago
- ☆506Updated 3 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆230Updated 4 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆214Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆197Updated 7 months ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆263Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- ☆351Updated 3 years ago