Cn33liz

Cn33liz

Geek Repo

Location:Groningen, the Netherlands

Home Page:https://twitter.com/Cneelis

Github PK Tool:Github PK Tool

Cn33liz's repositories

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1523Issues:102Issues:7

StarFighters

A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.

Language:Visual BasicStargazers:323Issues:25Issues:4

MSBuildShell

MSBuildShell, a Powershell Host running within MSBuild.exe

License:BSD-3-ClauseStargazers:284Issues:15Issues:0

CScriptShell

CScriptShell, a Powershell Host running within cscript.exe

Language:C#Stargazers:160Issues:12Issues:0

JSMeter

JavaScript Reversed TCP Meterpreter Stager

TpmInitUACBypass

Bypassing User Account Control (UAC) using TpmInit.exe

VBSMeter

VBS Reversed TCP Meterpreter Stager

Language:Visual BasicStargazers:88Issues:7Issues:2
Language:C#License:BSD-3-ClauseStargazers:72Issues:10Issues:0

MacroMeter

VBA Reversed TCP Meterpreter Stager

Language:Visual BasicStargazers:64Issues:12Issues:2

HSEVD-StackOverflowX64

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass

Language:CStargazers:63Issues:3Issues:0
Language:C++License:BSD-3-ClauseStargazers:63Issues:9Issues:1

MS17-012

MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe

SharpCat

SharpCat - A Simple Reversed Command Shell which can be started using InstallUtil (Bypassing AppLocker)

Language:C#License:BSD-3-ClauseStargazers:46Issues:5Issues:1

EasySystem

Quick and dirty System (Power)Shell using NamedPipe impersonation.

TpmInitUACAnniversaryBypass

Bypassing User Account Control (UAC) using TpmInit.exe

Language:C++Stargazers:43Issues:0Issues:0

HSEVD-ArbitraryOverwriteGDI

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI

Language:CStargazers:41Issues:7Issues:0

HSEVD-StackOverflow

HackSys Extreme Vulnerable Driver - StackOverflow Exploit

Language:CStargazers:31Issues:3Issues:0

HSEVD-ArbitraryOverwrite

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit

Language:CStargazers:26Issues:4Issues:0

HSEVD-VariousExploits

HackSys Extreme Vulnerable Driver - Various Windows 7 x86 Kernel Exploits

Language:CStargazers:22Issues:3Issues:0

HSEVD-StackCookieBypass

HackSys Extreme Vulnerable Driver - StackOverflow with Stack Cookie Bypass Exploit

Language:CStargazers:20Issues:3Issues:0

HSEVD-StackOverflowGDI

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI

Language:CStargazers:19Issues:3Issues:0

HackTheBox-Jail

HTB Jail Remote Exploit By Cneeliz - 2017

Language:PythonStargazers:16Issues:5Issues:0

HSEVD-ArbitraryOverwriteLowIL

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI -> Low Integrity to System

Language:CStargazers:15Issues:3Issues:0
Language:PythonStargazers:10Issues:0Issues:0

FortiParse

Fortigate Configuration Parser

Language:PythonLicense:BSD-3-ClauseStargazers:5Issues:4Issues:1

Tater

Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec

Language:PowerShellLicense:NOASSERTIONStargazers:4Issues:0Issues:0

Potato

Windows privilege escalation through NTLM Relay and NBNS Spoofing

Language:C#Stargazers:3Issues:0Issues:0

AggressorScripts-1

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:PythonStargazers:2Issues:1Issues:0

Inveigh

Inveigh is a Windows PowerShell LLMNR/NBNS spoofer with challenge/response capture over HTTP/SMB

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:0Issues:0