RicterZ / PySharpSphereLinks
Yet another SharpSphere
☆224Updated 3 years ago
Alternatives and similar repositories for PySharpSphere
Users that are interested in PySharpSphere are comparing it to the libraries listed below
Sorting:
- 利用NTLM Hash读取Exchange邮件☆426Updated 6 months ago
- 提取DC日志,快速获取域用户对应IP地址☆304Updated 3 years ago
- NTLM relay test.☆191Updated 2 weeks ago
- CVE-2021-3156非交互式执行命令☆204Updated 4 years ago
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆263Updated 2 years ago
- Memshell☆278Updated 3 years ago
- vhost password decrypt☆248Updated 9 months ago
- RPC远程主机信息匿名扫描工具☆321Updated 2 years ago
- 获取Exchange信息的小工具☆226Updated last year
- 进行克隆用户、添加用户等账户防护安全检测的轻巧工具☆181Updated 3 years ago
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆256Updated last year
- WINDOWS TELEMETRY权限维持☆258Updated 5 years ago
- ☆224Updated 3 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆153Updated 5 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆192Updated 4 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆245Updated 5 years ago
- ☆191Updated 3 years ago
- ☆283Updated 3 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 4 years ago
- c# 读取登录过本机的登录失败或登录成功(4624,4625)的所有计算机信息,在内网渗透中快速定位运维管理人员。☆207Updated 5 years ago
- 利用 NTLMSSP 探测 Windows 信息☆170Updated 2 years ago
- 一款基于Http.sys的利用工具☆191Updated 2 years ago
- GUI Exploit Tool For RedTeam☆8Updated 4 years ago
- weaponized tool for CVE-2020-17144☆160Updated 4 years ago
- cve-2020-1472 复现利用及其exp☆111Updated 4 years ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆284Updated 4 years ago
- .NET后渗透下的权限维持,附下载DLL☆205Updated 6 years ago
- 基于反向代理的水坑部署工具☆259Updated 3 years ago
- CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation☆98Updated 3 years ago
- ☆155Updated last year