A-D-Team / SharpMemshell
Memshell
☆265Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpMemshell
- vhost password decrypt☆235Updated last month
- NTLM relay test.☆184Updated 10 months ago
- Take a screenshot without injection for Cobalt Strike☆175Updated last year
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- RPC远程主机信息匿名扫描工具☆312Updated 2 years ago
- 获取Exchange信息的小工具☆215Updated last year
- Bypass AV 用户添加☆165Updated 2 years ago
- 获取服务器或域控登录日志☆270Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆331Updated 2 years ago
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 2 years ago
- ☆152Updated 5 months ago
- Mssql利用工具☆261Updated last year
- Yet another SharpSphere☆222Updated 3 years ago
- 添加计划任务方法集合☆255Updated last year
- 一个能快速开启和关闭匿名SMB共享的红队脚本☆172Updated 2 years ago
- Zerologon exploit with restore DC password automatically☆132Updated 8 months ago
- This is a easy tool for gen VBA code, and bypass most antivirus☆59Updated 3 years ago
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆257Updated last year
- Modifying JuicyPotato to support load shellcode and webshell☆185Updated 3 years ago
- 利用 NTLMSSP 探测 Windows 信息☆170Updated 2 years ago
- 利用NTLM Hash读取Exchange邮件☆418Updated last year
- 一款OutLook信息收集工具☆231Updated last year
- 域内普通域用户权限查找域内所有计算机上登录的用户☆145Updated last year
- ☆217Updated 2 years ago
- ☆187Updated 2 years ago
- Cobalt Strike AggressorScripts For Red Team☆151Updated 3 years ago
- ☆333Updated 2 years ago
- nim,免杀,红队,shellcode,bypass,apt,bypass-av.☆200Updated last year