vysecurity / RDPInception
A script to attack users who are RDPing into a machine and recurse this attack. For security testers and attack simulations.
☆18Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for RDPInception
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆15Updated 5 years ago
- ☆44Updated 4 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- Slide deck for DefCon Beijing☆39Updated 6 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 2 years ago
- Learn how to get a reverse shell from JIRA application server☆24Updated 5 years ago
- Python script to exploit confluence path traversal vulnerability cve-2019-3398☆14Updated 5 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆29Updated 7 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Research Exploit's and Poc's☆11Updated 6 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆58Updated 5 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆17Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- C# AV bypass jank☆31Updated 3 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆18Updated 5 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 4 years ago
- CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit☆25Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago