crazywifi / RDP_SessionHijackingLinks
Passwordless RDP Session Hijacking
☆68Updated 3 years ago
Alternatives and similar repositories for RDP_SessionHijacking
Users that are interested in RDP_SessionHijacking are comparing it to the libraries listed below
Sorting:
- Disable Windows Defender All Version☆31Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- Penetration Test / Read Team - C# tools repository☆57Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated last month
- Windows Defender Bypass for Cobalt Strike v4.0 Powershell Payload☆10Updated 4 years ago
- transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV☆50Updated 4 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- ☆38Updated 5 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- 🔥 Pentest Cheat Sheet☆37Updated 3 years ago
- A PERSISTENT FUD Backdoor ReverseShell coded in C for any Windows distro, that will make itself persistent on every BOOT and fire a dec…☆32Updated 6 years ago
- testing123☆11Updated 6 months ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆40Updated last year
- Standalone version of my AES Powershell payload for Cobalt Strike.☆111Updated 5 years ago
- Obfuscated Invoke-Mimikatz☆53Updated 6 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆23Updated 5 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- Basic password spraying tool for internal tests and red teaming☆90Updated 5 years ago
- Aggressor scripts for Cobalt Strike☆57Updated 5 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 5 years ago
- ☆70Updated 4 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆67Updated last year
- Red Team C2 and Post Exploitation Code☆36Updated 2 months ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆36Updated 5 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- AV Evasion, a Red Team Tool - Fiber, APC, PNG and UUID☆18Updated 3 years ago