isclayton / viewstalkerLinks
A tool for identifying and exploiting vulnerable Viewstate implementations in ASP.NET
☆33Updated 2 years ago
Alternatives and similar repositories for viewstalker
Users that are interested in viewstalker are comparing it to the libraries listed below
Sorting:
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆60Updated 3 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆56Updated 4 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆62Updated 2 years ago
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆20Updated last year
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆64Updated 3 years ago
- Active Directory certificate abuse.☆38Updated 3 years ago
- Beacon Object Files.☆35Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆83Updated 2 years ago
- ☆71Updated last year
- Aggressor script add-in for CobaltStrike to track file uploads☆36Updated 2 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- An aggressor script for Cobalt Strike to query Windows' GetLastError messages☆18Updated 2 years ago
- Secretsdump C# version only supporting local (live) operation☆49Updated last month
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated 8 months ago
- A collection of Cobalt Strike Malleable C2 profiles☆35Updated 4 years ago
- Winsocket for Cobalt Strike.☆98Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆51Updated 3 years ago
- ProcExp Driver (Ab)use☆22Updated 2 years ago
- ownCloud exploits for CVE-2023-49105☆37Updated last year
- AD Pentest Cheatsheet by BlackWasp☆21Updated 2 years ago
- Active Directory certificate abuse☆38Updated 2 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Exploit for Microsoft SharePoint 2019☆13Updated last year
- ☆18Updated 3 years ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆76Updated last year
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆40Updated last year
- ☆88Updated last year
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago