S3cur3Th1sSh1t / SharpImpersonation
A User Impersonation tool - via Token or Shellcode injection
☆403Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpImpersonation
- Collection of remote authentication triggers in C#☆464Updated 6 months ago
- ☆350Updated 3 years ago
- ☆442Updated 2 years ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆703Updated 11 months ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago
- Bypass AMSI by patching AmsiScanBuffer☆252Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆327Updated last year
- ☆349Updated 3 years ago
- A .NET Framework 4.0 Windows Agent☆454Updated last week
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Shellcode launcher for AV bypass☆215Updated 10 months ago
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Run Powershell without software restrictions.☆279Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- C# Lsass parser☆280Updated 3 years ago
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆452Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆294Updated 11 months ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago