alpha1ab / Win2016LPE
Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())
☆102Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Win2016LPE
- CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统☆185Updated 4 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆77Updated 6 years ago
- it works on xp (all version sp2 sp3)☆75Updated 5 years ago
- ☆127Updated 5 years ago
- ☆93Updated 3 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆136Updated 4 years ago
- a pass-the-hash tool☆107Updated 6 years ago
- Create a hidden account☆76Updated 7 years ago
- ☆88Updated 4 years ago
- Shell say no to NIDS☆71Updated 5 years ago
- cobalt strike 自启动脚本☆70Updated 8 years ago
- Web ExternalC2 Demo☆50Updated 4 years ago
- Use subProcessTag Value From TEB to identify Event Log Threads☆82Updated 3 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆78Updated 4 years ago
- PowerShell Obfuscator☆16Updated 6 years ago
- Cobalt strike 修改支持回显中文。☆144Updated 6 years ago
- Stealing passwords every time they change☆63Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- Some debug notes and exploit(not blind)☆40Updated 5 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- CVE-2020-0688 - Exchange☆66Updated 4 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- ruadmin is a logon *Brute Force* tool, for windows privilege escalation, but also system management.☆94Updated 6 years ago
- ☆52Updated 6 years ago
- mstsc.exe Path Traversal to RCE POC☆90Updated 5 years ago