gmh5225 / CVE-2022-44721-CsFalconUninstaller
☆23Updated 2 years ago
Alternatives and similar repositories for CVE-2022-44721-CsFalconUninstaller:
Users that are interested in CVE-2022-44721-CsFalconUninstaller are comparing it to the libraries listed below
- ☆51Updated last month
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Searching .evtx logs for remote connections☆24Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆41Updated 3 months ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year
- Distributed phishing framework designed to streamline offensive security phishing☆39Updated last year
- Discord C2 Profile for Mythic☆26Updated 9 months ago
- ☆41Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆49Updated 2 months ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated 3 weeks ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10…☆34Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- ☆23Updated 2 years ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- ☆29Updated 2 years ago
- ☆24Updated 3 years ago
- PoC-Malware-TTPs☆49Updated last year
- Post-exploitation tool for attacking Active Directory domain controllers☆17Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago