Ridter / CVE-2019-1040-dcpwn
CVE-2019-1040 with Kerberos delegation
☆32Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-1040-dcpwn
- Windows 7/2008 R2 EoP☆13Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- alternative to procdump☆9Updated 3 years ago
- Use current thread token to execute command☆15Updated 3 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- Use powershell to getsystem with token dumplication☆10Updated 4 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- Shellcode antivirus evasion framework☆27Updated 3 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- BlowBeef is a tool for analyzing WMI data.☆18Updated 3 years ago
- ☆19Updated 3 years ago
- Cs-Sleep-Mask-Fiber☆16Updated 2 months ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆48Updated 4 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- CobaltStrike Extentions☆39Updated 3 years ago
- RDI implementation in Nim☆62Updated 3 years ago
- This is a patched version of ExchangeRelayX☆11Updated 4 years ago
- Loader that loads shellcode from UUID's☆22Updated 3 years ago
- An execute-assembly compatible tool for spraying local admin hashes on an Active Directory domain.☆18Updated 3 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- ☆14Updated 3 years ago
- Beacon Object Files.☆31Updated 8 months ago
- ☆12Updated 4 years ago
- inject shellcode into remote process via message hook☆15Updated 4 years ago