G0ldenGunSec / SharpSecDump
.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
☆599Updated last year
Alternatives and similar repositories for SharpSecDump:
Users that are interested in SharpSecDump are comparing it to the libraries listed below
- Loads any C# binary in mem, patching AMSI + ETW.☆809Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆391Updated last year
- A .NET tool for exporting and importing certificates without touching disk.☆482Updated 3 years ago
- Cobalt Strike kit for Lateral Movement☆656Updated 4 years ago
- ☆351Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆729Updated last year
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- .NET project for installing Persistence☆462Updated 7 months ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆803Updated 3 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆308Updated last year
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆849Updated 3 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆510Updated 2 years ago
- A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.☆619Updated 2 years ago
- Cobalt Strike kit for Persistence☆470Updated 5 years ago
- ☆350Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆694Updated 4 months ago
- ☆358Updated 3 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆284Updated last year
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆662Updated 5 years ago
- A .NET Framework 4.0 Windows Agent☆462Updated 3 weeks ago
- C# implementation of harmj0y's PowerView☆1,021Updated 10 months ago
- Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.☆282Updated 4 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆444Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆429Updated 2 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆328Updated 3 years ago
- C# Script used for Red Team☆719Updated 3 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆517Updated 6 years ago