capt-meelo / Beaconator
A beacon generator using Cobalt Strike and a variety of tools.
☆451Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Beaconator
- ☆332Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆282Updated 2 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆817Updated last year
- Cobalt Strike kit for Persistence☆465Updated 4 years ago
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆330Updated 3 years ago
- NTLM relaying for Windows made easy☆547Updated last year
- ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)☆328Updated 2 years ago
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆172Updated 3 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆457Updated 2 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆606Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- Encrypted PE Loader Generator☆537Updated 3 years ago
- ☆290Updated 4 months ago
- ☆654Updated 3 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,037Updated last year
- Cobalt Strike kit for Lateral Movement☆647Updated 4 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆409Updated 3 years ago
- UDRL for CS☆416Updated 11 months ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Generate obfuscated meterpreter shells☆225Updated 3 years ago
- Collection of Beacon Object Files☆552Updated 2 years ago
- Red Team C code repo☆513Updated last year
- Simple executable generator with encrypted shellcode.☆279Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆296Updated last year
- Get file less command execution for lateral movement.☆603Updated 2 years ago
- .NET project for installing Persistence☆454Updated 4 months ago
- POC for CVE-2022-1388☆230Updated 2 years ago