Like0x / SharpBlock
A method of bypassing EDR's active projection DLL's by preventing entry point exection
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpBlock
- ☆44Updated 3 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆14Updated 2 years ago
- PortBender修改为exe版本☆24Updated last year
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 2 years ago
- 使用Csharp实现自动修改注册表键并强制锁屏,使其可被抓取明文密码。☆30Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user; Adding the sam_the_admin_maq when MachineAccoun…☆23Updated 5 months ago
- Bloodhound 数据解析工具☆20Updated last year
- AddDefenderExclusions Beacon Object File☆31Updated last year
- CrackMapExec extension module/protocol support☆40Updated last year
- 密码收集☆58Updated 2 years ago
- MSSQL CLR for pentest.☆52Updated last year
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆40Updated last year
- 通过OXID解析器获取Windows远程主机上网卡地址☆23Updated 2 years ago
- a 'pentest' udf plugin of MySQL.☆34Updated 2 years ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆70Updated 9 months ago
- ☆23Updated last year
- druid数据库密码解密☆31Updated last year
- cmd2shellcode☆78Updated 3 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- ☆34Updated 2 years ago
- c/s网络准入平台☆20Updated last year
- MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability☆18Updated 3 years ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- query specific user and login IP from remote machine☆17Updated last year
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆32Updated 2 years ago
- CVE-2021-4034 for single commcand☆10Updated 2 years ago