0xdf-0xdf / mssqlproxyLinks
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
☆19Updated 2 years ago
Alternatives and similar repositories for mssqlproxy
Users that are interested in mssqlproxy are comparing it to the libraries listed below
Sorting:
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆78Updated 2 years ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆41Updated 9 months ago
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆17Updated 2 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Perform DCSync operation without mimikatz☆147Updated 8 months ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 3 years ago
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆61Updated 4 years ago
- More EFS coerced authentication method with PetitPotam.py☆24Updated 2 years ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- ☆88Updated 2 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆140Updated 3 years ago
- C2 redirector base on caddy☆204Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated last year
- ASPX ShellCode Loader☆50Updated last year
- Cobalt Strike BOF that Add an admin user☆77Updated 2 years ago
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 3 years ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆136Updated 2 years ago
- This project is an AES loader for c2 shellcode☆30Updated last year
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 3 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year
- wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆105Updated last week
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆34Updated 2 years ago
- ☆229Updated last year
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- Silently Install Chrome Extension For Persistence☆89Updated 11 months ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- If you only have hash, you can still operate exchange☆75Updated 3 years ago