maaaaz / impacket-examples-windows
The great impacket example scripts compiled for Windows
☆916Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for impacket-examples-windows
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆889Updated 4 years ago
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,618Updated 10 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,489Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,615Updated 2 months ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆764Updated 2 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,483Updated last year
- Standalone binaries for Linux/Windows of Impacket's examples☆717Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆899Updated 6 years ago
- RottenPotato local privilege escalation from service account to SYSTEM☆642Updated 6 years ago
- A little toolbox to play with Microsoft Kerberos in C☆1,421Updated 2 years ago
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,394Updated last year
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆723Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,338Updated 2 years ago
- C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.☆1,014Updated 4 months ago
- Kerberos unconstrained delegation abuse toolkit☆1,134Updated 10 months ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆919Updated 5 months ago
- TCP tunneling over HTTP/HTTPS for web application servers☆727Updated 8 years ago
- SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications☆911Updated 11 months ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,228Updated last year
- ☆1,395Updated last year
- Convert Cobalt Strike profiles to modrewrite scripts☆582Updated last year
- Modifying SweetPotato to support load shellcode and webshell☆699Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆799Updated last year
- Some useful scripts for CobaltStrike☆845Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,037Updated 3 years ago
- Exploit for zerologon cve-2020-1472☆630Updated 4 years ago
- generate CobaltStrike's cross-platform payload☆2,276Updated 11 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆724Updated 10 months ago
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆900Updated 3 years ago
- Windows 权限提升 BadPotato☆803Updated 4 years ago