NetSPI / SQLC2
SQLC2 is a PowerShell script for deploying and managing a command and control system that uses SQL Server as both the control server and the agent.
☆72Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SQLC2
- ☆51Updated 5 years ago
- A little tool to play with Kerberos.☆65Updated last year
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- A C# tool for enumerating remote access policies through group policy.☆71Updated 5 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- ☆74Updated 6 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆31Updated 8 years ago
- Abusing Exchange via EWS☆144Updated 4 years ago
- A C# implementation of the PowerShell Empire Agent☆72Updated 5 years ago
- ☆93Updated 6 years ago
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- PowerView menu for Cobalt Strike☆67Updated 6 years ago
- InsecurePowerShell is PowerShell with some security features removed.☆101Updated 6 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 5 years ago
- A C# penetration testing tool to discover low-haning web fruit via web requests.☆90Updated 2 years ago
- ☆69Updated 5 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- initial commit☆42Updated this week
- ☆52Updated 4 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- PowerShell module to play with Kerberos S4U extensions☆51Updated 7 years ago
- Aggressor Scripts for Cobalt Strike☆77Updated 8 months ago