retr0-13 / proxy_Attackchain
☆47Updated 2 years ago
Alternatives and similar repositories for proxy_Attackchain:
Users that are interested in proxy_Attackchain are comparing it to the libraries listed below
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- ☆101Updated 2 years ago
- CVE-2020-1472 C++☆81Updated 2 years ago
- ☆3Updated 2 years ago
- dump lsass☆37Updated 2 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- ☆88Updated 2 years ago
- cmd2shellcode☆78Updated 3 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- ☆45Updated 3 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- 蚁剑AES加密通信ASPX Webshell☆31Updated 3 years ago
- If you only have hash, you can still operate exchange☆71Updated 3 years ago
- hyscan HengGe Team☆68Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- Zerologon自动化脚本☆88Updated last year
- ☆49Updated last year
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- 利用NTLM Hash读取Exchange邮件☆63Updated last year
- 密码收集☆58Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆71Updated last year
- CrackMapExec extension module/protocol support☆42Updated last year
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 8 months ago
- CrossC2通信协议API实现☆84Updated 3 years ago
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆33Updated 2 years ago
- This is learning to write windows 32 api instance code in the golang language☆40Updated 3 years ago
- MSSQL CLR for pentest.☆54Updated last year