0xb11a1 / sliver_extension_uac_bypass_cmstpLinks
Sliver extension to bypass UAC via cmstp written in rust
☆29Updated last year
Alternatives and similar repositories for sliver_extension_uac_bypass_cmstp
Users that are interested in sliver_extension_uac_bypass_cmstp are comparing it to the libraries listed below
Sorting:
- A python script that automates a C2 Profile build☆43Updated 5 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆42Updated last year
- Permanently disable EDRs as local admin☆94Updated last month
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆39Updated 9 months ago
- Your Skyfall Infrastructure Pack☆76Updated 2 weeks ago
- ☆49Updated 4 months ago
- ☆145Updated 3 months ago
- ☆50Updated 10 months ago
- Situational Awareness script to identify how and where to run implants☆61Updated 8 months ago
- ☆91Updated 7 months ago
- ☆57Updated 6 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆41Updated 4 months ago
- Tool to extract username and password of current user from PanGPA in plaintext☆87Updated 8 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆52Updated last month
- Lifetime AMSI bypass.☆35Updated 4 months ago
- Most Responder's configuration power in your hand.☆51Updated 7 months ago
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆47Updated 4 months ago
- Deploy a phishing infrastructure on the fly.☆75Updated 8 months ago
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆40Updated 7 months ago
- Windows Thread Pool Injection Havoc Implementation☆32Updated last year
- OAuth Device Code Phishing Toolkit☆84Updated 4 months ago
- Client-side Encrypted Upload Server Python Script☆64Updated last month
- ☆58Updated 9 months ago
- tool for requesting Entra ID's P2P certificate and authenticating to a remote Entra joinned devices with it☆124Updated last week
- Adversary Emulation Framework☆122Updated last month
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆139Updated 5 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆40Updated 2 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆129Updated last month
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆116Updated last year
- Brief writeup of post exploitation methodologies.☆18Updated last year