aslitsecurity / CVE-2021-40444_builders
This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit
☆171Updated 3 years ago
Alternatives and similar repositories for CVE-2021-40444_builders:
Users that are interested in CVE-2021-40444_builders are comparing it to the libraries listed below
- ☆332Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆284Updated 2 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- C# Lsass parser☆283Updated 3 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆458Updated 2 years ago
- UDRL for CS☆419Updated last year
- Modified code so that we don´t need to rely on CAB archives☆101Updated 3 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆214Updated last year
- Cobalt Strike kit for Persistence☆470Updated 5 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆300Updated 3 years ago
- Beacon Object Files for roasting Active Directory☆221Updated 2 years ago
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆349Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆446Updated last year
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- A C# implementation of RDPThief to steal credentials from RDP.☆157Updated 4 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆263Updated 3 years ago
- Beacon Object File PoC implementation of KillDefender☆218Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆242Updated 3 years ago
- Various Cobalt Strike BOFs☆604Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 4 years ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆376Updated last year
- Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon☆212Updated 4 years ago
- .NET project for installing Persistence☆462Updated 7 months ago
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆455Updated 2 years ago
- Simple executable generator with encrypted shellcode.☆279Updated 2 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆256Updated 3 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago