0x727 / UserRegEnum_0x727Links
域内普通域用户权限查找域内所有计算机上登录的用户
☆151Updated 2 years ago
Alternatives and similar repositories for UserRegEnum_0x727
Users that are interested in UserRegEnum_0x727 are comparing it to the libraries listed below
Sorting:
- Zerologon exploit with restore DC password automatically☆140Updated last year
- 提取域控日志,支持远程提取☆168Updated 7 months ago
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆109Updated 2 years ago
- Zerologon自动化脚本☆96Updated 2 years ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆102Updated 2 years ago
- Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)☆90Updated 2 years ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆89Updated last year
- 域内密码喷射工具☆131Updated 3 years ago
- CS shellcode 加载器☆61Updated 3 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 3 years ago
- mssqlproxy python3.5+ 并修复bug☆64Updated 2 years ago
- 一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。☆80Updated 3 years ago
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆142Updated last year
- 通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).☆84Updated 3 years ago
- 主要用于隐藏进程真实路径,进程带windows真签名☆114Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆126Updated last year
- 常用功能的DLL插件☆85Updated last month
- ad vulnerability scanner☆73Updated last year
- 收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等☆125Updated 2 years ago
- Callback Function Loader Implemented in Go☆140Updated last year
- Mssql利用工具☆272Updated 2 years ago
- 获取服务器或域控登录日志☆276Updated 2 years ago
- 集权利用工具☆80Updated 7 months ago
- ☆93Updated 2 years ago
- 远程创建任务计划工具☆190Updated 3 years ago
- cobaltstrike 直接判断目标beacon存在的杀软☆47Updated 3 years ago
- ☆19Updated 3 years ago
- If you only have hash, you can still operate exchange☆77Updated 4 years ago
- 应对渗透中极限环境下命令回显 & 文件落地☆131Updated 3 years ago
- ShellcodeFrame☆30Updated 3 years ago