guillaC / wsManager
Webshell Manager
☆118Updated 4 years ago
Alternatives and similar repositories for wsManager:
Users that are interested in wsManager are comparing it to the libraries listed below
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆143Updated 4 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- Basic password spraying tool for internal tests and red teaming☆89Updated 4 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆38Updated 3 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆111Updated last year
- Aggressor Scripts for Cobalt Strike☆77Updated 10 months ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆168Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Embedding a "UAC-Bypassing" function into your custom payload☆97Updated 2 years ago
- Passwordless RDP Session Hijacking☆63Updated 3 years ago
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- Tool aided persistence via Windows URI schemes abuse☆81Updated 4 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- cve-2019-0604 SharePoint RCE exploit☆101Updated 5 years ago
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆34Updated 4 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆107Updated 4 years ago
- CVE-2019-0604☆134Updated 5 years ago
- Cobalt Strike aggressor scripts☆89Updated 6 years ago
- Citrix ADC Remote Code Execution☆86Updated 5 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- A sort of simple shell which support multiple protocols.☆99Updated 5 years ago
- Spray a hash via smb to check for local administrator access☆140Updated 3 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆156Updated 2 years ago
- HTTPS-based Remote Administration Tool (RAT)☆27Updated 8 years ago
- checkO365 is a tool to check if a target domain is using O365☆84Updated 6 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆129Updated 6 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 3 years ago
- with metasploit☆62Updated 4 years ago