moloch-- / poc-cve-2021-4034
PoC for CVE-2021-4034 dubbed pwnkit
☆33Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for poc-cve-2021-4034
- Zoom Persistence Aggressor and Handler☆53Updated 3 years ago
- A fast wordlist to nthash converter☆21Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Some of my custom "tools".☆22Updated 2 years ago
- ☆16Updated 3 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- Modified version of PEAS client for offensive operations☆38Updated last year
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Generate droppers with encrypted payloads automatically.☆54Updated 2 years ago
- In 'n Out - See what goes in and comes out of PEs☆32Updated 2 years ago
- ☆23Updated 3 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- ☆17Updated last year
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- This repo hosts a poc of how to execute F# code within an unmanaged process☆65Updated 4 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- An Ansible role to install cobalt-strike☆16Updated 4 years ago
- ☆30Updated 4 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆26Updated 3 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago