monoxgas / minibus
Remote code execution in Power Platform connectors via JSON deserialization
☆20Updated 2 years ago
Alternatives and similar repositories for minibus:
Users that are interested in minibus are comparing it to the libraries listed below
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆20Updated 4 years ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆17Updated last year
- Some stuff for PHD2021☆13Updated 3 years ago
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- ☆25Updated 2 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆22Updated 3 years ago
- ☆48Updated 3 years ago
- Miscellaneous examples for use with Cobalt Strike Beacon☆10Updated 4 years ago
- string encryption in Nim☆18Updated 10 months ago
- ☆14Updated last year
- The Totally Legit Authentication Dialog☆12Updated last year
- Strstr with user-supplied needle and filename as a BOF.☆32Updated 3 years ago
- Dump Teams conversations☆19Updated 3 years ago
- ☆15Updated last year
- ELF Beacon Object File (BOF) Template☆18Updated 5 months ago
- ☆36Updated 10 months ago
- Cobalt Strike notifications via NTFY.☆13Updated 6 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- leaking net-ntlm with webdav☆24Updated 4 years ago
- NanoDumpInject from https://s3cur3th1ssh1t.github.io/Reflective-Dump-Tools/ , minor edits with a few syscalls☆11Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆25Updated 3 years ago
- Remove API hooks from a Beacon process.☆14Updated 3 years ago
- Python C2 with JScript Implant☆14Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆19Updated 10 months ago
- ☆13Updated last year
- Some of my custom "tools".☆23Updated 3 years ago