RedSiege / SqlClient
POC for .NET mssql client for accessing database data through beacon
☆59Updated last year
Alternatives and similar repositories for SqlClient:
Users that are interested in SqlClient are comparing it to the libraries listed below
- PoC to interact with local/remote registry hives through WMI☆84Updated 4 years ago
- A little scanner to check the LDAP Signing state☆46Updated 3 years ago
- A small .NET compression utility☆54Updated 2 years ago
- SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and s…☆59Updated 4 years ago
- ☆66Updated 3 years ago
- ☆91Updated 3 years ago
- A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.☆47Updated 3 years ago
- .NET 4.0 Scheduled Job Lateral Movement☆88Updated 4 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆57Updated 5 years ago
- juicypotato for win10 > 1803 & win server 2019☆96Updated 3 years ago
- Yet another LSASS dumper☆76Updated 4 years ago
- ☆70Updated 4 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- C# port of LogServiceCrash☆46Updated 4 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆60Updated 2 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Active Directory certificate abuse.☆37Updated 2 years ago
- Project to enumerate proxy configurations and generate shellcode from CobaltStrike☆138Updated 4 years ago
- Alternative C# Implementation tool to retrieve Active Directory Integrated DNS records with IP addresses☆49Updated 4 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 4 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆41Updated 3 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆20Updated 4 years ago
- ☆56Updated 3 years ago
- .Net Assembly to block ETW telemetry in current process☆75Updated 4 years ago
- IOXIDResolver from AirBus Security/PingCastle☆46Updated 4 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- AMSI Bypass Via the Heap☆105Updated 4 years ago
- MSBuild without MSbuild.exe☆129Updated 4 years ago