lassehauballe / Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
☆192Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Eternalblue
- C Sharp codes of my blog.☆181Updated 2 years ago
- Misc TaskScheduler Plays☆224Updated 2 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆162Updated 4 years ago
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- Encrypting shellcode to Bypass AV☆70Updated 5 years ago
- 破解CS4.0☆160Updated 4 years ago
- Windows Defender ShellCode Execution Bypass☆126Updated 4 years ago
- WINDOWS TELEMETRY权限维持☆256Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- NTLM relay test.☆185Updated 11 months ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆239Updated 3 years ago
- Offensive C# Tooling☆98Updated last month
- Windows NTLM Authentication Backdoor☆236Updated 3 years ago
- 基于Tinynuke修复得到的HVNC☆157Updated 3 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- LOLBINs that inject a DLL into a given process ID.☆135Updated 3 years ago
- PoC for UUID shellcode execution using DInvoke☆149Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆151Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Beacon.dll reverse☆136Updated 3 years ago
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 6 months ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆197Updated 3 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆184Updated 3 years ago
- SMBExec C# module☆214Updated 4 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆147Updated 3 years ago