dubs3c / sudo_sniff
Steal user's password when running sudo for post-exploitation purposes
☆41Updated 4 years ago
Alternatives and similar repositories for sudo_sniff:
Users that are interested in sudo_sniff are comparing it to the libraries listed below
- ☆31Updated 5 years ago
- Use powershell to test Office-based persistence methods☆76Updated 4 years ago
- initial commit☆44Updated 5 months ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 4 years ago
- Tool aided persistence via Windows URI schemes abuse☆85Updated 5 years ago
- Powershell SMBv3 Compression checker☆28Updated 2 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Domain fronting using Google app engine☆52Updated 7 years ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- ☆44Updated 5 years ago
- A script to attack users who are RDPing into a machine and recurse this attack. For security testers and attack simulations.☆19Updated 7 years ago
- Cobalt Strike Aggressor Scripts☆30Updated 8 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 5 years ago
- Custom THP Dropper☆26Updated 7 years ago
- with metasploit☆63Updated 5 years ago
- Metasploit reverse TCP stager fully undetectable☆17Updated 9 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- Basic c-keylogger☆25Updated 7 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 4 years ago
- gui uac bypass (netplwiz.exe)☆66Updated 5 years ago
- A cobaltstrike script that integrates DDEAuto Attacks☆64Updated 7 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆102Updated 6 years ago
- CoffeeShot: Avoid Detection with Memory Injection☆74Updated 6 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 4 years ago
- Stealing passwords every time they change☆66Updated 5 years ago
- Antivirus Process List☆15Updated 5 years ago