kmkz / exploit
Exploits and advisories
☆189Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for exploit
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- A PowerShell example of the Windows zero day priv esc☆321Updated 6 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- How To Execute Shellcode via HTA☆135Updated 6 years ago
- JavaScript Reversed TCP Meterpreter Stager☆136Updated 7 years ago
- DNS-Persist is a post-exploitation agent which uses DNS for command and control.☆208Updated 6 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 6 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆146Updated 6 years ago
- CVE-2019-0604☆133Updated 5 years ago
- ☆229Updated 6 years ago
- initial commit☆172Updated 6 years ago
- Liniaal - A communication extension to Ruler☆96Updated 6 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- Domain user enumeration tool☆212Updated last year
- ☆167Updated 6 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆225Updated last year
- CVE-2018-8581☆370Updated 2 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 6 years ago
- APT34/OILRIG leak☆231Updated 5 years ago
- Port of eternal blue exploits to powershell☆149Updated 7 years ago