maxamin / exploitpack-from-an-APT-infrastructureLinks
exploitpack extracted from a honeynet which is being prepared by intruduers to be used as an exploitation infrastructure
☆15Updated 3 years ago
Alternatives and similar repositories for exploitpack-from-an-APT-infrastructure
Users that are interested in exploitpack-from-an-APT-infrastructure are comparing it to the libraries listed below
Sorting:
- Zombie Content management systems exploitation Bot Source☆10Updated 3 years ago
- CVE-2021-40444☆65Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- C# C2 Framework centered around Stage 1 operations☆213Updated 3 years ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆149Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 4 years ago
- Neton is a tool for getting information from Internet connected sandboxes☆96Updated 2 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆20Updated 3 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 3 years ago
- This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python withou…☆185Updated last month
- PowerShell Asynchronous TCP Reverse Shell☆160Updated last year
- A Golang implant that uses Discord as a C2 team server☆67Updated 9 months ago
- WIP shellcode loader in nim with EDR evasion techniques☆220Updated 3 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆60Updated 3 years ago
- Windows NTLM Authentication Backdoor☆241Updated 7 months ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆126Updated 2 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆142Updated 3 years ago
- Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token…☆158Updated 3 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆203Updated 3 years ago
- 「🛡️」AVs/EDRs Evasion tool☆104Updated 8 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆143Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 4 years ago
- CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day☆51Updated 3 years ago
- Malware indetectable, with AV bypass techniques, anti-disassembly, etc.☆105Updated 5 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated 3 weeks ago
- Windows offline filesystem hacking tool for Linux☆97Updated 3 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆178Updated 3 years ago
- Extendable payload obfuscation and delivery framework☆146Updated 2 years ago
- C# code to Sandbox Defender (and most probably other AV/EDRs).☆166Updated 3 years ago