S3cur3Th1sSh1t / SharpImpersonation
A User Impersonation tool - via Token or Shellcode injection
☆407Updated 2 years ago
Alternatives and similar repositories for SharpImpersonation:
Users that are interested in SharpImpersonation are comparing it to the libraries listed below
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- ☆358Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆242Updated 3 years ago
- ☆444Updated 2 years ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆397Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 10 months ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆729Updated last year
- C# Lsass parser☆283Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆694Updated 4 months ago
- Recovering NTLM hashes from Credential Guard☆332Updated 2 years ago
- Bypass AMSI by patching AmsiScanBuffer☆255Updated 3 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆362Updated 3 years ago
- ☆351Updated 3 years ago
- Partial python implementation of SharpGPOAbuse☆384Updated 11 months ago
- COM Hijacking VOODOO☆262Updated this week
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆387Updated 4 months ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆416Updated 2 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆456Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆446Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆382Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆259Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆636Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆255Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 11 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆405Updated 3 years ago
- Python version of the C# tool for "Shadow Credentials" attacks☆660Updated last month