Viralmaniar / HiveJack
This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM, SECURITY and SAM hives and once copied to the attacker machines provides option to delete these files to clear the trace.
☆109Updated 5 years ago
Alternatives and similar repositories for HiveJack
Users that are interested in HiveJack are comparing it to the libraries listed below
Sorting:
- Enumerate and decrypt TeamViewer credentials from Windows registry☆241Updated 3 years ago
- Automate Metasploit scanning and exploitation☆115Updated 7 months ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆254Updated 2 years ago
- Web-based check for Windows privesc vulnerabilities☆139Updated last year
- Find specific users in active directory via their username and logon IP address☆383Updated 5 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 4 years ago
- Windows Credentials Editor v1.3beta☆110Updated 5 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆226Updated 3 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆79Updated 3 years ago
- Asynchronous Password Spraying Tool in C# for Windows Environments☆313Updated last year
- A little tool to play with Outlook☆206Updated 3 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆317Updated 2 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆199Updated 3 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 5 years ago
- I created the python script to bypass UAC to get system shell .☆122Updated 5 years ago
- Embedding a "UAC-Bypassing" function into your custom payload☆96Updated 2 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- Collection of Windows Hacking Binaries☆50Updated 9 years ago
- Some .ps1 scripts for pentesting☆131Updated 4 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- Bluekeep(CVE 2019-0708) exploit released☆105Updated 5 years ago
- Transferring Backdoor Payloads with BMP Image Pixels☆81Updated last year
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆328Updated last year
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Passwordless RDP Session Hijacking☆66Updated 3 years ago
- Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in …☆316Updated 4 years ago
- Using outlook COM objects to create convincing phishing emails without the user noticing. This project is meant for internal phishing.☆157Updated 4 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆201Updated 4 years ago