JohnHammond / msdt-follina
Codebase to generate an msdt-follina payload
☆1,616Updated 2 years ago
Alternatives and similar repositories for msdt-follina:
Users that are interested in msdt-follina are comparing it to the libraries listed below
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,134Updated last year
- A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.☆3,095Updated 5 months ago
- Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality…☆3,880Updated 2 months ago
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,468Updated 3 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,855Updated 3 years ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,008Updated 2 years ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,428Updated last year
- Leaked pentesting manuals given to Conti ransomware crooks☆961Updated 3 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆3,147Updated 2 months ago
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆1,858Updated this week
- Mimikatz implementation in pure Python☆2,935Updated 2 weeks ago
- Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.☆2,032Updated last year
- Privilege Escalation Enumeration Script for Windows☆3,062Updated last month
- EXOCET - AV-evading, undetectable, payload delivery tool☆838Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,768Updated last year
- A simple python packer to easily bypass Windows Defender☆632Updated 2 years ago
- Automation for internal Windows Penetrationtest / AD-Security☆3,405Updated last month
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!☆1,861Updated last year
- Fancy reverse and bind shell handler☆2,674Updated 5 months ago
- The Network Execution Tool☆3,487Updated this week
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆2,916Updated 2 weeks ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,028Updated 3 years ago
- a drop-in replacement for Nmap powered by shodan.io☆2,947Updated 9 months ago
- The ultimate WinRM shell for hacking/pentesting☆4,656Updated last month
- Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.☆4,343Updated this week
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,414Updated last year
- Starkiller is a Frontend for PowerShell Empire.☆1,399Updated 3 months ago
- The swiss army knife of LSASS dumping☆1,840Updated 4 months ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,554Updated 2 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆779Updated 2 years ago