bhassani / EternalBlueC
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
☆530Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for EternalBlueC
- .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py☆593Updated last year
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆889Updated 8 months ago
- LoadLibrary for offensive operations☆1,091Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆533Updated 4 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- Loads any C# binary in mem, patching AMSI + ETW.☆801Updated 3 years ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆411Updated 3 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆339Updated 2 years ago
- Tool to create hidden registry keys.☆467Updated 5 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆464Updated last year
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆379Updated 4 years ago
- CVE-2020-0796 Remote Code Execution POC☆539Updated 4 years ago
- A .NET tool for exporting and importing certificates without touching disk.☆477Updated 3 years ago
- Evading Anti-Virus with Unusual Technique☆211Updated last year
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆767Updated 2 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆240Updated 4 years ago
- Support ALL Windows Version☆712Updated 4 years ago
- Antivirus evasion project☆1,055Updated 2 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆478Updated 3 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆1,227Updated 4 months ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆409Updated 3 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆718Updated 3 years ago
- It's the C version of https://github.com/mthbernardes/sshLooter☆263Updated last year
- Execute unmanaged Windows executables in CobaltStrike Beacons☆637Updated last year
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆879Updated 3 years ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago