-
CyberBattleSim Public
Forked from microsoft/CyberBattleSimAn experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
Jupyter Notebook MIT License UpdatedApr 11, 2021 -
-
-
-
Proxylogon Public
Forked from Udyz/ProxylogonProxyLogon Pre-Auth SSRF To Arbitrary File Write
Python UpdatedMar 16, 2021 -
exchange_proxylogon Public
Forked from mekhalleh/exchange_proxylogonModule pack for #ProxyLogon (part. of my contribute for Metasploit-Framework) [CVE-2021-26855 && CVE-2021-27065]
Ruby UpdatedMar 15, 2021 -
Exch-CVE-2021-26855 Public
Forked from ZephrFish/Exch-CVE-2021-26855CVE-2021-26855: PoC (Not a HoneyPoC for once!)
Python UpdatedMar 15, 2021 -
-
CVE-2021-26855 Public
Forked from hackerschoice/CVE-2021-26855PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github
Python UpdatedMar 11, 2021 -
traitor Public
Forked from liamg/traitorAutomatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins ⬆️ ☠️
Go MIT License UpdatedMar 9, 2021 -
unhook-bof Public
Forked from rsmudge/unhook-bofRemove API hooks from a Beacon process.
C BSD 3-Clause "New" or "Revised" License UpdatedMar 6, 2021 -
-
Alaris Public
Forked from joshfaust/AlarisA protective and Low Level Shellcode Loader that defeats modern EDR systems.
C GNU General Public License v3.0 UpdatedMar 4, 2021 -
gotestwaf Public
Forked from wallarm/gotestwafGo Test WAF is a tool to test your WAF detection capabilities against different types of attacks and by-pass techniques
Go MIT License UpdatedMar 3, 2021 -
ConPtyShell Public
Forked from antonioCoco/ConPtyShellConPtyShell - Fully Interactive Reverse Shell for Windows
PowerShell MIT License UpdatedMar 2, 2021 -
CVE-2021-21972 Public
Forked from horizon3ai/CVE-2021-21972Proof of Concept Exploit for vCenter CVE-2021-21972
Python Apache License 2.0 UpdatedFeb 25, 2021 -
endgame Public
Forked from DavidDikker/endgameAn AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈
Python MIT License UpdatedFeb 16, 2021 -
Perfusion Public
Forked from itm4n/PerfusionExploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
C++ UpdatedFeb 12, 2021 -
RedTeamCCode Public
Forked from Mr-Un1k0d3r/RedTeamCCodeRed Team C code repo
C UpdatedJan 29, 2021 -
SysWhispers2_x86 Public
Forked from mai1zhi2/SysWhispers2_x86X86 version of syswhispers2 / x86 direct system call
Assembly UpdatedJan 28, 2021 -
Active-Directory-Exploitation-Cheat-Sheet-1 Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedJan 27, 2021 -
caldera_pathfinder Public
Forked from center-for-threat-informed-defense/caldera_pathfinderPathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.
Python Apache License 2.0 UpdatedJan 21, 2021 -
Mandiant-Azure-AD-Investigator Public
Forked from mandiant/Mandiant-Azure-AD-InvestigatorPowerShell UpdatedJan 19, 2021 -
CVE-2020-7961 Public
Forked from ShutdownRepo/CVE-2020-7961Exploit script for CVE-2020-7961
Python GNU General Public License v3.0 UpdatedJan 15, 2021 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedJan 7, 2021 -
invoke-atomicredteam Public
Forked from redcanaryco/invoke-atomicredteamInvoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
PowerShell MIT License UpdatedJan 5, 2021 -
Harmony Public
Forked from pardeike/HarmonyA library for patching, replacing and decorating .NET and Mono methods during runtime
C# MIT License UpdatedDec 28, 2020 -
SharpPhish Public
Forked from Yaxser/SharpPhishUsing outlook COM objects to create convincing phishing emails without the user noticing. This project is meant for internal phishing.
C# UpdatedDec 22, 2020 -
winim Public
Forked from khchen/winimNim's Windows API and COM Library
Nim MIT License UpdatedDec 17, 2020 -
SharpGPOAbuse Public
Forked from FSecureLABS/SharpGPOAbuseSharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…
C# UpdatedDec 15, 2020