FourCoreLabs / LolDriverScan
Scan vulnerable drivers on Windows with loldrivers.io
☆172Updated last year
Alternatives and similar repositories for LolDriverScan:
Users that are interested in LolDriverScan are comparing it to the libraries listed below
- ☆190Updated 6 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆163Updated 5 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆290Updated 4 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆187Updated last month
- ☆297Updated 5 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆145Updated 10 months ago
- Different methods to get current username without using whoami☆174Updated last year
- Find potential DLL Sideloads on your windows computer☆193Updated 2 months ago
- ☆186Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆159Updated 3 months ago
- ☆274Updated last year
- Collection of random RedTeam scripts.☆200Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆278Updated this week
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆181Updated 5 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆188Updated 5 months ago
- ☆294Updated 2 weeks ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆253Updated last year
- Generate and Manage KeyCredentialLinks☆147Updated last week
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆160Updated 3 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆195Updated 9 months ago
- Kill AV/EDR leveraging BYOVD attack☆344Updated last year
- Cortex XDR Config Extractor☆131Updated 2 years ago
- FindGPPPasswords, A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged…☆131Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆170Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆200Updated 3 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆148Updated 5 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆255Updated 4 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆106Updated last year
- Hide shellcode by shuffling bytes into a random array and reconstruct at runtime☆185Updated this week