testanull / ProxyNotShell-PoCLinks
☆409Updated 2 years ago
Alternatives and similar repositories for ProxyNotShell-PoC
Users that are interested in ProxyNotShell-PoC are comparing it to the libraries listed below
Sorting:
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆278Updated 3 years ago
- ☆347Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆426Updated 6 months ago
- ☆522Updated 3 years ago
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆407Updated 8 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- ☆459Updated 2 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆546Updated last year
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆368Updated 3 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆326Updated 2 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆457Updated last year
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆240Updated 7 months ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆354Updated 2 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆223Updated 2 weeks ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆563Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆441Updated 2 years ago
- CVE-2022-26134 Proof of Concept☆165Updated 3 years ago
- ☆789Updated 2 years ago
- IOXIDResolver.py from AirBus Security☆253Updated last year
- Amplify network visibility from multiple POV of other hosts☆305Updated last year
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆390Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- RCE exploit for CVE-2023-3519☆225Updated last year
- Fileless atexec, no more need for port 445☆387Updated last year
- ☆469Updated 7 months ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆425Updated 3 years ago
- UAC Bypass By Abusing Kerberos Tickets☆498Updated last year
- Persistence by writing/reading shellcode from Event Log☆377Updated 3 years ago
- ☆229Updated 8 months ago
- Shellcode launcher for AV bypass☆216Updated last year