jas502n / mimikat_ssp
Security Support Provider Interface
☆45Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for mimikat_ssp
- (Small change to make it easier to test the payload and combine it with SILENTTRINITY.)A tool for generating .NET serialized gadgets that…☆43Updated 4 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- a patched sshd for red team activities☆80Updated 3 years ago
- ☆37Updated 6 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 4 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆78Updated 4 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago
- Play Doh Windows ACL Tools☆60Updated 2 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- Yet another LSASS dumper☆76Updated 3 years ago
- just test☆65Updated 2 years ago
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- PoC exploits for CVE-2020-17382☆113Updated 4 years ago
- ☆68Updated 4 years ago
- ☆72Updated 3 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆62Updated 4 months ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 5 months ago
- Exchange2010 authorized RCE☆155Updated 3 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- ☆69Updated 3 years ago
- .NET 4.0 Scheduled Job Lateral Movement☆86Updated 4 years ago
- my learning case about windows☆21Updated 2 years ago
- a tool to manipulate dcc(domain cached credentials) in windows registry, based mainly on the work of mimikatz and impacket☆68Updated 6 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 4 years ago
- beacon,aggressor-scripts,cna,cobalt-strike,email☆36Updated 5 years ago