jreegun / Researches
Contains poc's and my research works
☆31Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Researches
- ☆51Updated 5 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- Alternative C# Implementation tool to retrieve Active Directory Integrated DNS records with IP addresses☆48Updated 4 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- ☆54Updated 6 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- sploit☆67Updated 4 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- Learn from Casey Smith@subTee☆28Updated 3 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆58Updated 5 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- ☆44Updated 4 years ago
- Cobalt Strike cna script for randomized argument spoofing☆52Updated 5 years ago
- ☆36Updated 5 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆56Updated 7 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆23Updated 5 years ago
- My musings with C#☆28Updated last year