euphrat1ca / CobaltstrikeWiki
collect
☆17Updated 5 years ago
Alternatives and similar repositories for CobaltstrikeWiki:
Users that are interested in CobaltstrikeWiki are comparing it to the libraries listed below
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- ☆19Updated 3 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- An example of a downloader written in NodeJS.☆24Updated 3 years ago
- Use current thread token to execute command☆15Updated 4 years ago
- CVE-2019-1040 with Kerberos delegation☆33Updated 3 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- ☆27Updated 3 years ago
- CVE-2021-21972☆32Updated 3 years ago
- WinrmCmd/WinrmShell ( Golang\PowerShell\Python)☆33Updated 4 years ago
- Show AV Processes list☆14Updated 4 years ago
- CVE-2021-33766-poc☆10Updated 3 years ago
- server2012-Group-policy-RCE☆47Updated 5 years ago
- PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phis…☆8Updated 5 years ago
- ☆16Updated 4 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- CVE-2020–14882 by Jang☆29Updated 4 years ago
- ActiveMQ Deserialization RCE☆12Updated 5 years ago
- CVE-2020-10199 回显版本☆31Updated 7 months ago
- StenographyShellcodeLoader☆42Updated 4 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 3 years ago
- ☆13Updated 4 years ago
- A collection of useful aggressor scripts. All credits due to its authors.☆12Updated 5 years ago
- Jboss_JMXInvokerServlet_Deserialization_RCE☆21Updated 5 years ago
- SSRF 绕过 Payload☆15Updated 4 years ago