JohnHammond / msdt-follina
Codebase to generate an msdt-follina payload
☆1,621Updated 2 years ago
Alternatives and similar repositories for msdt-follina:
Users that are interested in msdt-follina are comparing it to the libraries listed below
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,135Updated last year
- A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.☆3,126Updated last month
- Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality…☆3,917Updated last month
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,786Updated last year
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,473Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,430Updated last year
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆3,211Updated 3 months ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,865Updated 3 years ago
- A simple python packer to easily bypass Windows Defender☆632Updated 2 years ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,893Updated this week
- This map lists the essential techniques to bypass anti-virus and EDR☆2,645Updated 2 weeks ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,183Updated last year
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,068Updated 3 weeks ago
- The swiss army knife of LSASS dumping☆1,858Updated 5 months ago
- ☆1,886Updated last year
- Starkiller is a Frontend for PowerShell Empire.☆1,413Updated 4 months ago
- Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.☆4,381Updated last month
- Privilege Escalation Enumeration Script for Windows☆3,109Updated this week
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,439Updated last year
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆1,915Updated 2 weeks ago
- The Havoc Framework☆7,260Updated 3 weeks ago
- Extract credentials from lsass remotely☆2,084Updated last month
- An XSS exploitation command-line interface and payload generator.☆1,304Updated last month
- AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.☆972Updated 6 months ago
- evilginx3 + gophish☆1,718Updated 8 months ago
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!☆1,873Updated last year
- Tool for Active Directory Certificate Services enumeration and abuse☆2,592Updated 6 months ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,508Updated 3 weeks ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,035Updated 3 years ago
- Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure …☆2,389Updated last week