JohnHammond / msdt-follinaLinks
Codebase to generate an msdt-follina payload
☆1,624Updated 3 years ago
Alternatives and similar repositories for msdt-follina
Users that are interested in msdt-follina are comparing it to the libraries listed below
Sorting:
- A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.☆3,285Updated 6 months ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,145Updated 2 years ago
- Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality…☆4,157Updated last month
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,165Updated 5 months ago
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆2,022Updated last week
- evilginx3 + gophish☆1,832Updated last year
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,473Updated last year
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,518Updated 3 years ago
- A simple python packer to easily bypass Windows Defender☆641Updated 3 years ago
- This map lists the essential techniques to bypass anti-virus and EDR☆2,859Updated 3 months ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆3,476Updated last month
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆2,029Updated last month
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,452Updated last year
- An XSS exploitation command-line interface and payload generator.☆1,385Updated 6 months ago
- EXOCET - AV-evading, undetectable, payload delivery tool☆843Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆685Updated 3 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,060Updated 4 years ago
- Red Team Cheatsheet in constant expansion.☆1,213Updated last year
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆529Updated last year
- CVE-2023-38831 winrar exploit generator☆788Updated last year
- Leaked pentesting manuals given to Conti ransomware crooks☆1,044Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆3,076Updated 2 weeks ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,835Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆793Updated 3 years ago
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!☆1,910Updated last year
- Tool for Active Directory Certificate Services enumeration and abuse☆2,982Updated 2 weeks ago
- ☆2,004Updated last year
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,212Updated last year
- Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation☆1,186Updated 3 years ago
- Arsenal is just a quick inventory and launcher for hacking programs☆3,474Updated 7 months ago