tothi / impacket
Impacket is a collection of Python classes for working with network protocols.
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for impacket
- Proof of Concept Exploit for CVE-2024-9464☆42Updated last month
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Proof of Concept Exploit for CVE-2024-9465☆25Updated last month
- some sploits☆17Updated 2 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 3 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 7 months ago
- ☆46Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 9 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆33Updated 7 months ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- SharpLDAP is a tool written in C# that aims to do enumeration via LDAP queries☆0Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year
- Office 365 and Exchange Enumeration Version 2☆18Updated 9 months ago
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year
- Aggressor script add-in for CobaltStrike to track file uploads☆35Updated 2 years ago
- Exploit for CVE-2024-5009☆13Updated 4 months ago
- Simple shellcode injection in Nim encrypted in XOR☆21Updated last year
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 11 months ago
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 6 months ago
- PAN-OS auth bypass + RCE☆25Updated this week
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆42Updated 3 months ago
- ☆86Updated 10 months ago
- .NET deserialization hunter☆73Updated 4 months ago
- DFSCoerce exe revisited version with custom authentication☆37Updated 10 months ago
- OSED Practice binary☆24Updated last year