Jumbo-WJB / SharpSniper-Modify
query specific user and login IP from remote machine
☆17Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpSniper-Modify
- 利用RPC服务,内网批量探测Windows出网☆14Updated 2 years ago
- ☆45Updated 4 months ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- ☆21Updated last year
- ☆30Updated last year
- dump lsass☆36Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- ☆12Updated 4 years ago
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆21Updated 2 years ago
- AddDefenderExclusions Beacon Object File☆31Updated last year
- Fork & modify of Wireguard's Memmod☆31Updated last year
- ☆22Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆21Updated 3 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆14Updated 2 years ago
- Golang implement winrm client with pass the hash☆30Updated 6 months ago
- dump lsass tool☆39Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- ☆12Updated 2 years ago
- Stop Windows Defender programmatically☆15Updated 2 years ago
- CrackMapExec extension module/protocol support☆41Updated last year
- ☆26Updated 4 years ago
- Bloodhound 数据解析工具☆20Updated last year
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated 10 months ago
- desktop screenshot☆29Updated last year
- Cs-Sleep-Mask-Fiber☆16Updated 2 months ago
- MSSQL CLR for pentest.☆53Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year