tyranid / blackhat-usa-2022-demosLinks
Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"
☆259Updated 2 years ago
Alternatives and similar repositories for blackhat-usa-2022-demos
Users that are interested in blackhat-usa-2022-demos are comparing it to the libraries listed below
Sorting:
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆407Updated 8 months ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆391Updated 2 years ago
- ☆410Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆369Updated 3 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆457Updated last year
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆437Updated 2 months ago
- C# Lsass parser☆296Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆304Updated 3 years ago
- ☆347Updated 2 years ago
- POC for CVE-2022-1388☆232Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆165Updated 3 years ago
- RCE exploit for CVE-2023-3519☆226Updated last year
- UDRL for CS☆428Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆278Updated 3 years ago
- ☆124Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆363Updated 3 years ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- POC for VMWARE CVE-2022-22954☆282Updated 3 years ago
- C# C2 Framework centered around Stage 1 operations☆212Updated 3 years ago
- A Command and Control (C2)☆306Updated 2 years ago
- Persistence by writing/reading shellcode from Event Log☆377Updated 3 years ago
- POC for CVE-2022-39952☆267Updated 2 years ago
- Leaked Windows processes handles identification tool☆288Updated 3 years ago
- ☆459Updated 2 years ago
- ☆318Updated 2 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- A technique of hiding malicious shellcode via Shannon encoding.☆255Updated 2 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆177Updated 2 years ago
- Go shellcode loader that combines multiple evasion techniques☆374Updated 2 years ago