Like0x / 0xagentLinks
CobaltStrike 4.0 - 4.5 Patch
☆178Updated 2 years ago
Alternatives and similar repositories for 0xagent
Users that are interested in 0xagent are comparing it to the libraries listed below
Sorting:
- Cobalt Strike AggressorScripts For Red Team☆155Updated 3 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆279Updated 2 years ago
- NTLM relay test.☆191Updated 2 weeks ago
- ☆100Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated 2 years ago
- HackBrowserData的反射模块☆175Updated 4 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆194Updated last year
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆160Updated 2 years ago
- 破解CS4.0☆162Updated 5 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆363Updated 2 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 5 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- CobaltStrike and Google Auth twice☆65Updated 3 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 3 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆197Updated 2 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆149Updated 3 years ago
- Memshell☆278Updated 3 years ago
- Another Go Shellcode Loader using Windows APIs☆140Updated 3 years ago
- CVE-2020-0787的简单回显☆31Updated 3 years ago
- Offensive C# Tooling☆101Updated 9 months ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 3 years ago
- LOLBINs that inject a DLL into a given process ID.☆138Updated 3 years ago
- ReflectiveDLL☆157Updated 5 years ago
- Use to build an anonymous SMB file server.☆231Updated 3 years ago
- If you only have hash, you can still operate exchange☆75Updated 3 years ago
- Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等☆141Updated 3 years ago
- This is a easy tool for gen VBA code, and bypass most antivirus☆60Updated 3 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated 2 years ago