chompie1337 / SMBGhost_RCE_PoC
☆1,315Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SMBGhost_RCE_PoC
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,303Updated 3 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆665Updated 4 years ago
- Proof of Concepts☆1,213Updated 8 months ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,419Updated 2 years ago
- Support ALL Windows Version☆712Updated 4 years ago
- generate CobaltStrike's cross-platform payload☆2,276Updated 11 months ago
- Proof of concept for CVE-2019-0708☆1,174Updated 2 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,489Updated 3 years ago
- The great impacket example scripts compiled for Windows☆916Updated 5 years ago
- Proofs-of-concept☆762Updated 2 months ago
- PoC for triggering buffer overflow via CVE-2020-0796☆321Updated last year
- Shikata ga nai (仕方がない) encoder ported into go with several improvements☆1,507Updated 8 months ago
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,618Updated 10 months ago
- Exploit for zerologon cve-2020-1472☆630Updated 4 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,483Updated last year
- A collection of pentest and development tips☆1,101Updated 2 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆889Updated 4 years ago
- Practice Go programming and implement CobaltStrike's Beacon in Go☆1,145Updated 4 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,188Updated 4 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,864Updated 4 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,825Updated 4 years ago
- MS17-010☆2,143Updated last year
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,615Updated 2 months ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,531Updated last year
- Load shellcode into a new process☆758Updated 3 years ago
- CVE-2020-0796 Remote Code Execution POC☆537Updated 4 years ago
- A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls o…☆1,065Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆899Updated 6 years ago