emptymonkey / ghostshell
Simulates a logged in user.
☆16Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for ghostshell
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- PoC for CVE-2020-11651☆6Updated 4 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 4 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 7 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆17Updated 5 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Linux AV tests☆14Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- SSDP Service Discovery☆16Updated 5 years ago
- Leak windows system info through a docx file☆12Updated 4 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago