0xdf-0xdf / mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for mssqlproxy
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆70Updated last year
- ASPX ShellCode Loader☆46Updated 9 months ago
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆17Updated 2 years ago
- CrackMapExec extension module/protocol support☆41Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- dump lsass☆36Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- command execute without 445 port☆51Updated 2 years ago
- The poc for CVE-2022-26809 RCE via RPC will be updated here.☆20Updated 2 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- ☆21Updated last year
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆58Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- If you only have hash, you can still operate exchange☆69Updated 3 years ago
- ☆30Updated last year
- MSSQL CLR for pentest.☆53Updated last year
- Cobalt Strike BOF that Add an admin user☆69Updated 2 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆118Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- dump lsass tool☆39Updated 2 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆53Updated 7 months ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- TeamServer and Client of Exploration Command and Control Framework☆69Updated this week
- ☆22Updated 2 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆49Updated 4 years ago