jacob-baines / longtime-sunshine
Nashorn Post Exploitation
☆31Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for longtime-sunshine
- Environmental (and http) keying for scripting languages☆39Updated 6 years ago
- Empire HTTP(S) C2 redirector setup script☆46Updated 6 years ago
- AV Bypass☆28Updated 6 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Fileless SQL Server CLR-based Custom Stored Procedure Command Execution☆35Updated 7 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆16Updated 7 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated last year
- ☆39Updated 6 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- Socks5 server over Websockets☆40Updated 6 years ago
- Mimikatz HashClash☆12Updated 9 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Office 365 MFA capture toolkit☆12Updated 7 years ago
- rev shell and manager in go☆20Updated 4 years ago
- ☆19Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- PHDAYS |||☆17Updated 11 years ago
- ☆13Updated 9 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- Cobalt Strike log state tracking, parsing, and storage☆22Updated 5 years ago
- Discover MSSQL Instances via UDP Scanning☆23Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago