onSec-fr / CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
☆38Updated 3 years ago
Alternatives and similar repositories for CVE-2020-0688-Scanner:
Users that are interested in CVE-2020-0688-Scanner are comparing it to the libraries listed below
- A little tool to play with Kerberos.☆66Updated last year
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- .NET 4.0 Scheduled Job Lateral Movement☆88Updated 4 years ago
- Basic password spraying tool for internal tests and red teaming☆89Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago
- A standalone WMI protocol for CrackMapExec☆50Updated 4 years ago
- juicypotato for win10 > 1803 & win server 2019☆96Updated 3 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 5 years ago
- PoC to interact with local/remote registry hives through WMI☆84Updated 4 years ago
- XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor☆43Updated 5 years ago
- ☆52Updated 5 years ago
- Project to enumerate proxy configurations and generate shellcode from CobaltStrike☆138Updated 4 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 4 years ago
- CVE-2021-21972☆32Updated 3 years ago
- ☆70Updated 4 years ago
- Aggressor script to integrate Phant0m with Cobalt Strike☆27Updated 7 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 3 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- ☆38Updated 7 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 10 months ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago
- CVE-2019-1040 with Kerberos delegation☆33Updated 3 years ago
- SharpTask is a simple code set to interact with the Task Scheduler service api and is compatible with Cobalt Strike.☆88Updated 3 years ago
- SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and s…☆59Updated 4 years ago
- Spray a hash via smb to check for local administrator access☆140Updated 3 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- .NET 4.0 Remote Desktop Manager Password Gatherer☆73Updated 4 years ago