apt69 / COMahawk
Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322
☆349Updated 5 years ago
Alternatives and similar repositories for COMahawk:
Users that are interested in COMahawk are comparing it to the libraries listed below
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆339Updated 3 years ago
- Shellcode wrapper with encryption for multiple target languages☆436Updated 8 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆174Updated 4 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆439Updated 2 years ago
- Convert Cobalt Strike profiles to modrewrite scripts☆594Updated 2 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆541Updated 4 years ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆385Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆476Updated 2 years ago
- Cobalt Strike Python API☆298Updated 3 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆932Updated 7 years ago
- cve-2020-0688☆322Updated last year
- CVE-2020-0796 Local Privilege Escalation POC☆241Updated 5 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆1,003Updated 6 years ago
- ☆186Updated 3 years ago
- Some useful scripts for CobaltStrike☆844Updated 4 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆185Updated 5 years ago
- Cobalt Strike kit for Persistence☆474Updated 5 years ago
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆792Updated 2 years ago
- ntlm relay attack to Exchange Web Services☆331Updated 7 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆346Updated 4 years ago
- Ps-Tools, an advanced process monitoring toolkit for offensive operations☆341Updated 4 years ago
- Aggressor scripts for use with Cobalt Strike 3.0+☆831Updated 2 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆1,004Updated 5 years ago
- ☆518Updated 2 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆464Updated last year
- Aggressor scripts I've made for Cobalt Strike☆407Updated last year
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆327Updated last year
- RottenPotato local privilege escalation from service account to SYSTEM☆668Updated 7 years ago