JohnHammond / msdt-follina
Codebase to generate an msdt-follina payload
☆1,622Updated 2 years ago
Alternatives and similar repositories for msdt-follina:
Users that are interested in msdt-follina are comparing it to the libraries listed below
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,144Updated 2 years ago
- A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.☆3,212Updated 3 months ago
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,494Updated 3 years ago
- Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality…☆3,992Updated 3 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,437Updated last year
- Starkiller is a Frontend for PowerShell Empire.☆1,465Updated last month
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,104Updated 2 months ago
- A simple python packer to easily bypass Windows Defender☆637Updated 3 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆686Updated 3 years ago
- Automation for internal Windows Penetrationtest / AD-Security☆3,476Updated 5 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,805Updated last year
- Privilege Escalation Enumeration Script for Windows☆3,236Updated last month
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆1,955Updated last week
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆3,322Updated 5 months ago
- This map lists the essential techniques to bypass anti-virus and EDR☆2,776Updated 3 weeks ago
- Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.☆2,129Updated 2 years ago
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,076Updated last year
- The ultimate WinRM shell for hacking/pentesting☆4,805Updated 4 months ago
- ☆1,943Updated last year
- The Havoc Framework☆7,453Updated 3 months ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,879Updated 3 years ago
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,440Updated 2 years ago
- An XSS exploitation command-line interface and payload generator.☆1,362Updated 3 months ago
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!☆1,884Updated last year
- Tools & Interesting Things for RedTeam Ops☆2,183Updated 2 years ago
- An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.☆3,383Updated last week
- Wi-Fi Exploitation Framework☆2,524Updated 7 months ago
- AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.☆989Updated 8 months ago
- Red Team Cheatsheet in constant expansion.☆1,181Updated last year
- Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.☆4,528Updated 2 weeks ago