WKL-Sec / WMIExec
Set of python scripts which perform different ways of command execution via WMI protocol.
☆159Updated last year
Alternatives and similar repositories for WMIExec:
Users that are interested in WMIExec are comparing it to the libraries listed below
- PoC to coerce authentication from Windows hosts using MS-WSP☆235Updated last year
- My implementation of the GIUDA project in C++☆180Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆170Updated 2 years ago
- ☆117Updated 3 weeks ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆177Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆127Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆253Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookie☆194Updated 11 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆300Updated 5 months ago
- ☆224Updated 11 months ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆228Updated 3 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆186Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆112Updated 2 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆132Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆289Updated last year
- Abuse leaked token handles.☆132Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆179Updated 2 years ago
- ☆157Updated 5 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆197Updated 6 months ago
- ADCS cert template modification and ACL enumeration☆136Updated last year
- ACL abuse swiss-knife☆120Updated 2 years ago
- ☆86Updated last year
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆108Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated this week
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- C# havoc implant☆99Updated 2 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆226Updated last year
- ☆214Updated last year
- Lateral Movement☆122Updated last year