cobaltstrike 3.8 中文支持
use
使用压缩工具打开 cobaltstrike.jar,替换相应class即可。
demo
other
如果有其他的bug,欢迎反馈。
update
修复 Keystrokes 乱码问题
There are no reviews yet. Be the first to send feedback to the community and the maintainers!
Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~noPac
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain userCVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882Pentest
toolsExchange2domain
CVE-2018-8581cve-2020-0688
cve-2020-0688acefile
POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/CVE-2019-1040
CVE-2019-1040 with ExchangeMailget
通过脉脉用户猜测企业邮箱get_ip_by_ico
从shodan获取使用了相同favicon.ico的网站CVE-2018-15982_EXP
exp of CVE-2018-15982PySQLTools
Mssql利用工具RTF_11882_0802
PoC for CVE-2018-0802 And CVE-2017-11882owa_info
获取Exchange信息的小工具RelayX
NTLM relay test.MyJSRat
This is JSRat.ps1 in PythonAMSI_bypass
SharpAddDomainMachine
SharpAddDomainMachineproxyshell_payload
proxyshell payload generatecs_custom_404
Cobalt strike custom 404 pageGhostPotato
Just pick out the code we need.pyForgeCert
pyForgeCert is a Python equivalent of the ForgeCert.DomainHiding
external c2 use domainhiding.hackredis
p12tool
A simple Go script to brute force or parse a password-protected PKCS#12 (PFX/P12) file.MSSQL_CLR
MSSQL CLR for pentest.CVE-2019-1040-dcpwn
CVE-2019-1040 with Kerberos delegationWebDAV
Set Up WebDAV Server for Remote File Sharing and morewarp_proxy
cloudflare socks5 serveratexec-pro
Fileless atexec, no more need for port 445tshtun
Py写的tsh的流量加解密过程。xslt_poc
Execute codes From XSLTmousejack_replay
mousejack hackPython_Codes
some python codesCortana
Some Cortana scriptscomment
orz..gitTun
GIt tunRidter
Love Open Source and this site? Check out how you can help us