clymb3r / Misc-Windows-Hacking
Miscellaneous projects related to attacking Windows.
☆186Updated 10 years ago
Alternatives and similar repositories for Misc-Windows-Hacking:
Users that are interested in Misc-Windows-Hacking are comparing it to the libraries listed below
- initial commit☆173Updated 6 years ago
- NTDS.dit offline dumper with non-elevated☆212Updated 7 years ago
- ☆207Updated 5 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- ntlm relay attack to Exchange Web Services☆329Updated 7 years ago
- ☆186Updated 3 years ago
- The great CrackMapExec tool compiled for Windows☆259Updated 9 years ago
- A proof of concept for the RDP Inception Attack☆342Updated 7 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆282Updated 7 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆128Updated 9 years ago
- Active Directory pentest scripts☆122Updated 9 years ago
- CVE-2018-8581☆371Updated 2 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆99Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- Proof of Concept exploit for CVE-2017-8570☆187Updated 7 years ago
- redteam☆149Updated 4 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆99Updated 7 years ago
- A collection of useful scripts for Cobalt Strike☆168Updated 5 months ago
- POC for Cobalt Strike external C2☆122Updated 3 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆171Updated 4 years ago
- Kerberos Exploitation Kit☆144Updated 10 years ago
- Durandal's Backdoor☆143Updated last year
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆143Updated 4 years ago
- Netview enumerates systems using WinAPI calls☆292Updated 2 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆177Updated 5 months ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆170Updated 8 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago