S3cur3Th1sSh1t / SharpVeeamDecryptor
Decrypt Veeam database passwords
☆155Updated last year
Alternatives and similar repositories for SharpVeeamDecryptor:
Users that are interested in SharpVeeamDecryptor are comparing it to the libraries listed below
- Example code samples from our ScriptBlock Smuggling Blog post☆87Updated 7 months ago
- Lateral Movement☆122Updated last year
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆73Updated 11 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆101Updated 9 months ago
- Lateral Movement via the .NET Profiler☆75Updated last month
- ☆74Updated 5 months ago
- Abuse Azure API permissions for red teaming☆61Updated last year
- ☆39Updated 3 months ago
- ☆105Updated last month
- ☆85Updated 8 months ago
- To audit the security of read-only domain controllers☆114Updated last year
- TokenCert☆92Updated 2 months ago
- ☆113Updated last year
- Source code and examples for PassiveAggression.☆54Updated 7 months ago
- Adversary Emulation Framework☆61Updated 5 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 5 months ago
- ☆92Updated 10 months ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆60Updated 7 months ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆118Updated 3 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆78Updated 4 months ago
- Enumerate Domain Users Without Authentication☆27Updated last week
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆70Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 3 months ago
- ☆110Updated 3 years ago