bashexplode / boko
Application Hijack Scanner for macOS
☆67Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for boko
- A sample POC for CVE-2021-30657 affecting MacOS☆31Updated 3 years ago
- Discover DYLD_INSERT_LIBRARIES hijacks on macOS☆41Updated 2 years ago
- Objective C dylibHijackScanner and analysis tool☆35Updated last year
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- JXA implementation of some SwiftBelt functions. Author: Cedric Owens☆42Updated last year
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- A Swift port of some of the original PersistentJXA projects by D00MFist. Original PersistentJXA repo: https://github.com/D00MFist/Persist…☆30Updated 3 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 4 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- MacOSX Privilege Escalation Research☆27Updated 3 years ago
- ☆19Updated 4 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- Slides from out talk at BH IL 2022☆28Updated 2 years ago
- MacOS C2 Framework☆82Updated 3 years ago
- ☆31Updated 3 years ago
- Sukoshi is a proof-of-concept Python/C++ implant that leverages the MQTT protocol for C2 and uses AWS IoT Core as infrastructure.☆44Updated 2 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆15Updated 9 months ago
- JXA script to allow programmatic persistence via macOS Calendar.app alerts.☆41Updated 4 years ago
- PoC CVE-2020-6308☆34Updated 3 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆42Updated 4 years ago
- My Preparations for the "macOS Control Bypasses (EXP-312-osmr)" Course By OffensiveSecurity.☆21Updated 3 years ago
- Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens☆44Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- some sploits☆17Updated 2 months ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- ☆19Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago