tyranid / blackhat-usa-2022-demosLinks
Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"
☆259Updated 3 years ago
Alternatives and similar repositories for blackhat-usa-2022-demos
Users that are interested in blackhat-usa-2022-demos are comparing it to the libraries listed below
Sorting:
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆411Updated 10 months ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆404Updated 2 years ago
- ☆412Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆369Updated 3 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆462Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆309Updated 3 years ago
- C# Lsass parser☆297Updated 3 years ago
- ☆185Updated 2 years ago
- A Command and Control (C2)☆307Updated 2 years ago
- Credential Guard Bypass Via Patching Wdigest Memory☆330Updated 2 years ago
- Persistence by writing/reading shellcode from Event Log☆378Updated 3 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- C# C2 Framework centered around Stage 1 operations☆214Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆165Updated 3 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆359Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆331Updated 3 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆126Updated 2 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆178Updated 3 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆198Updated 3 years ago
- POC for CVE-2022-1388☆232Updated 3 years ago
- RCE exploit for CVE-2023-3519☆227Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆430Updated 8 months ago
- A basic emulation of an "RPC Backdoor"☆243Updated 3 years ago
- Escalate Service Account To LocalSystem via Kerberos☆398Updated 2 years ago
- ☆348Updated 2 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆311Updated 4 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆390Updated 2 years ago
- UDRL for CS☆435Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆300Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 3 years ago