RicterZ / PySharpSphere
Yet another SharpSphere
☆220Updated 3 years ago
Alternatives and similar repositories for PySharpSphere:
Users that are interested in PySharpSphere are comparing it to the libraries listed below
- 提取DC日志,快速获取域用户对应IP地址☆297Updated 2 years ago
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆255Updated 2 years ago
- NTLM relay test.☆188Updated last year
- 获取Exchange信息的小工具☆223Updated last year
- vhost password decrypt☆239Updated 4 months ago
- 利用NTLM Hash读取Exchange邮件☆422Updated last month
- Memshell☆269Updated 3 years ago
- ☆218Updated 3 years ago
- RPC远程主机信息匿名扫描工具☆314Updated 2 years ago
- CVE-2021-3156非交互式执行命令☆201Updated 4 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆241Updated 4 years ago
- ☆191Updated 3 years ago
- 进行克隆用户、添加用户等账户防护安全检测的轻巧工具☆174Updated 3 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆154Updated 4 years ago
- nim一键免杀☆212Updated 3 years ago
- ☆154Updated 7 months ago
- ☆282Updated 2 years ago
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆203Updated 3 years ago
- 域信息收集工具☆387Updated 2 years ago
- 获取服务器或域控登录日志☆272Updated last year
- 破解CS4.0☆162Updated 4 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆190Updated 3 years ago
- 基于反向代理的水坑部署工具☆250Updated 3 years ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆334Updated 2 years ago
- GUI Exploit Tool For RedTeam☆7Updated 3 years ago
- FilterBased/ServletBased in memory shell for Tomcat and some other middlewares☆360Updated 4 years ago
- ☆336Updated 2 years ago
- powershell codes of my blog.☆102Updated 5 years ago
- Mssql利用工具☆261Updated last year
- WINDOWS TELEMETRY权限维持☆258Updated 4 years ago