weaselsec / GodPotato-Aggressor-ScriptLinks
☆88Updated last year
Alternatives and similar repositories for GodPotato-Aggressor-Script
Users that are interested in GodPotato-Aggressor-Script are comparing it to the libraries listed below
Sorting:
- Winsocket for Cobalt Strike.☆99Updated 2 years ago
- ☆88Updated 2 years ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆53Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆111Updated 2 years ago
- To audit the security of read-only domain controllers☆117Updated last year
- Dump Windows SAM hashes☆42Updated last year
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆54Updated last year
- Homemade Aggressor scripts kit for Cobalt Strike☆69Updated 4 months ago
- Aggressor script add-in for CobaltStrike to track file uploads☆36Updated 2 years ago
- A C# port from Invoke-GhostTask☆117Updated last year
- A RunAs clone with the ability to specify the password as an argument.☆112Updated 2 years ago
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated last year
- Golang reverse proxy with CobaltStrike malleable profile validation.☆110Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆39Updated 4 years ago
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆35Updated 3 weeks ago
- Execute commands in other Sessions☆90Updated 11 months ago
- Extract all users from an Active Directory domain to an Excel worksheet.☆32Updated 5 months ago
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.☆88Updated last year
- Parses Cobalt Strike malleable C2 profiles.☆58Updated 3 weeks ago
- Abuse leaked token handles.☆132Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 10 months ago
- CVE-2024-40711-exp☆42Updated 9 months ago
- ☆100Updated last year
- ☆71Updated last year
- Golden collection of weak passwords☆63Updated 7 months ago
- ☆90Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 8 months ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆207Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆23Updated 7 months ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆185Updated 3 years ago