weaselsec / GodPotato-Aggressor-Script
☆85Updated last year
Alternatives and similar repositories for GodPotato-Aggressor-Script:
Users that are interested in GodPotato-Aggressor-Script are comparing it to the libraries listed below
- ☆77Updated last year
- To audit the security of read-only domain controllers☆114Updated last year
- Winsocket for Cobalt Strike.☆99Updated last year
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆33Updated 7 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆207Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆41Updated 8 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- Library of BOFs to interact with SQL servers☆154Updated last month
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆75Updated last year
- ☆94Updated last year
- Execute commands in other Sessions☆84Updated 5 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆90Updated 11 months ago
- ☆218Updated 8 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆45Updated 2 weeks ago
- ApexLdr is a DLL Payload Loader written in C☆105Updated 6 months ago
- A C# port from Invoke-GhostTask☆112Updated last year
- ☆77Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆80Updated 2 years ago
- Aggressor script add-in for CobaltStrike to track file uploads☆36Updated 2 years ago
- ☆62Updated 11 months ago
- ☆149Updated last year
- Abuse leaked token handles.☆131Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- ☆85Updated 8 months ago
- Lateral Movement☆122Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆200Updated last year
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated 3 months ago