senzee1984 / OSCE3-Notes
☆74Updated last year
Alternatives and similar repositories for OSCE3-Notes:
Users that are interested in OSCE3-Notes are comparing it to the libraries listed below
- A Tool that aims to evade av with binary padding☆145Updated 7 months ago
- ☆149Updated 6 months ago
- Precompiled executable☆40Updated last year
- Heavily obfuscated ASP web shell generation tool.☆163Updated 9 months ago
- C2 redirector base on caddy☆200Updated 8 months ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆92Updated 2 years ago
- ☆219Updated 8 months ago
- ☆231Updated 2 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆203Updated 2 weeks ago
- ☆214Updated 10 months ago
- Fileless atexec, no more need for port 445☆353Updated 10 months ago
- The Official Sliver Armory☆88Updated last week
- A repository holding Proof of Concepts for executing the calculator application via different file formats☆23Updated 7 months ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆48Updated 3 weeks ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆394Updated 11 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆202Updated last year
- ☆96Updated last year
- Exploit for the vulnerability CVE-2024-43044 in Jenkins☆168Updated 3 months ago
- Windows Privilege Escalation☆21Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆233Updated 7 months ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆170Updated 6 months ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆187Updated 2 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆369Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 5 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- MSSQL Database Attacker tool☆189Updated 2 years ago