Sq00ky / RunAsPasswd
A RunAs clone with the ability to specify the password as an argument.
☆110Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RunAsPasswd
- Lateral Movement☆118Updated 11 months ago
- ☆66Updated 3 months ago
- ☆77Updated last year
- Execute commands in other Sessions☆79Updated 3 months ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- Golang reverse proxy with CobaltStrike malleable profile validation.☆110Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Abuse leaked token handles.☆130Updated 10 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆93Updated 2 weeks ago
- ☆94Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated last year
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆76Updated last month
- Repository contains psexec, which will help to exploit the forgotten pipe☆160Updated this week
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆75Updated 6 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆72Updated last year
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆49Updated this week
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆77Updated 3 weeks ago
- ☆207Updated 6 months ago
- ACL abuse swiss-knife☆117Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆107Updated last month
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆34Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated last month
- ☆91Updated 8 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookie☆164Updated 6 months ago
- ☆89Updated 2 years ago