lassehauballe / Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
☆194Updated 3 years ago
Alternatives and similar repositories for Eternalblue:
Users that are interested in Eternalblue are comparing it to the libraries listed below
- C Sharp codes of my blog.☆183Updated 2 years ago
- Misc TaskScheduler Plays☆229Updated 2 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆165Updated 4 years ago
- Encrypting shellcode to Bypass AV☆72Updated 6 years ago
- Windows Defender ShellCode Execution Bypass☆128Updated 5 years ago
- 破解CS4.0☆162Updated 4 years ago
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- Offensive C# Tooling☆101Updated 4 months ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- WINDOWS TELEMETRY权限维持☆259Updated 4 years ago
- LOLBINs that inject a DLL into a given process ID.☆136Updated 3 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 2 years ago
- Automatic ProxyShell Exploit☆112Updated 3 years ago
- proxylogon exploit - CVE-2021-26857☆111Updated 3 years ago
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 9 months ago
- 基于Tinynuke修复得到的HVNC☆158Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆149Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆176Updated 3 years ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated 2 years ago
- NTLM relay test.☆188Updated last year
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- ☆210Updated 4 years ago
- powershell codes of my blog.☆102Updated 5 years ago
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- MS17-010 scanner / exploit☆12Updated 5 years ago
- Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.☆101Updated 4 years ago