tyranid / ExploitRemotingService
A tool to exploit .NET Remoting Services
☆505Updated 8 months ago
Alternatives and similar repositories for ExploitRemotingService:
Users that are interested in ExploitRemotingService are comparing it to the libraries listed below
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆385Updated 4 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆349Updated 5 years ago
- Token Privilege Research☆813Updated 7 years ago
- RottenPotato local privilege escalation from service account to SYSTEM☆668Updated 7 years ago
- ☆233Updated 5 years ago
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆665Updated 6 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆476Updated 2 years ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆287Updated 5 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆244Updated 7 years ago
- getsystem via parent process using ps1 & embeded c#☆399Updated last year
- ☆483Updated 7 years ago
- ☆518Updated 2 years ago
- ☆348Updated 3 years ago
- DLL and PowerShell script to assist with finding DLL hijacks☆335Updated 4 years ago
- Process Injection☆759Updated 3 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆518Updated 6 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆403Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆932Updated 7 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆977Updated 10 months ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆541Updated 4 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆792Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆930Updated 3 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Toolbox containing research notes & PoC code for weaponizing .NET's DLR☆520Updated 3 years ago
- C# implementation of harmj0y's PowerView☆1,026Updated last year
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆464Updated last year
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆323Updated 6 years ago
- .NET Project for Attacking vCenter☆540Updated 3 years ago
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆208Updated 2 years ago
- Shellcode wrapper with encryption for multiple target languages☆436Updated 8 years ago