dubs3c / sudo_sniffLinks
Steal user's password when running sudo for post-exploitation purposes
☆42Updated 4 years ago
Alternatives and similar repositories for sudo_sniff
Users that are interested in sudo_sniff are comparing it to the libraries listed below
Sorting:
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 5 years ago
- Powershell SMBv3 Compression checker☆28Updated 2 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 6 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆60Updated 5 years ago
- ☆31Updated 5 years ago
- Ex-pv8's☆64Updated 5 years ago
- initial commit☆44Updated 8 months ago
- cve-2019-0604 SharePoint RCE exploit☆100Updated 5 years ago
- Use powershell to test Office-based persistence methods☆76Updated 4 years ago
- Apache Module Backdoor (PoC)☆48Updated 6 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆146Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Tool aided persistence via Windows URI schemes abuse☆85Updated 5 years ago
- Domain fronting using Google app engine☆52Updated 7 years ago
- Using IPv6 to Bypass Security☆93Updated last year
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- Custom THP Dropper☆26Updated 7 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆111Updated 5 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 5 years ago
- CoffeeShot: Avoid Detection with Memory Injection☆75Updated 7 years ago
- Deploy payloads to *Nix systems en masse☆108Updated 5 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆102Updated 7 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆127Updated 2 years ago
- RDP POC☆19Updated 6 years ago
- Gogs CVEs☆78Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- guest→system(UAC手动提权)☆74Updated 5 years ago
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Burp Suite Attack Selector Plugin☆60Updated 7 years ago