aslitsecurity / CVE-2021-40444_builders
This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit
☆171Updated 3 years ago
Alternatives and similar repositories for CVE-2021-40444_builders:
Users that are interested in CVE-2021-40444_builders are comparing it to the libraries listed below
- ☆335Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆289Updated 3 years ago
- Modified code so that we don´t need to rely on CAB archives☆101Updated 3 years ago
- Beacon Object Files for roasting Active Directory☆222Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆376Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆453Updated 2 years ago
- UDRL for CS☆422Updated last year
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- Simple executable generator with encrypted shellcode.☆279Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆221Updated 2 years ago
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆406Updated this week
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆301Updated 3 years ago
- C# Lsass parser☆289Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆215Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆325Updated 2 years ago
- Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token…☆155Updated 3 years ago
- This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python withou…☆173Updated last year
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆242Updated 3 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- Move CS beacon to GPU memory when sleeping☆243Updated 3 years ago
- Collection of Beacon Object Files☆577Updated 2 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆257Updated 3 weeks ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆467Updated 3 years ago
- .NET project for installing Persistence☆466Updated 9 months ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆333Updated 3 years ago
- ABUSING WINDOWS TELEMETRY FOR PERSISTENCE☆139Updated 4 years ago
- ☆157Updated 2 years ago
- Use to build an anonymous SMB file server.☆229Updated 3 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆141Updated 3 years ago