X1r0z / go-ntlmssp
NTLM/Negotiate authentication over HTTP that supports Pass The Hash Mode (Pth)
☆12Updated last month
Related projects ⓘ
Alternatives and complementary repositories for go-ntlmssp
- 反取证程序,类似usbkill☆12Updated last year
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- 通过gzip一边压缩一边使用tcp上传文件夹。☆17Updated last year
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆21Updated 2 years ago
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆29Updated last year
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated 10 months ago
- Quake Command-Line Application With Golang☆10Updated last year
- Golang implement winrm client with pass the hash☆30Updated 6 months ago
- Learning notes of amazing Sliver C2 project.☆24Updated last year
- gxor程序根据输入的二进制文件进行异或运算输出☆22Updated 3 years ago
- ☆11Updated 3 years ago
- Stop Windows Defender programmatically☆15Updated 2 years ago
- Load ssp dll golang implementation☆17Updated 2 years ago
- 为了修复XSS RCE的同时提供其他功能聚合而成的cs agent☆2Updated last year
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆16Updated 3 years ago
- Woodpecker framework Tomcat vulnerability library☆14Updated 3 years ago
- UAC-ByPass utils☆11Updated 2 years ago
- Cobalt Strike teamserver detection.☆16Updated 3 years ago
- 微软签名缺陷利用,老技术☆18Updated 3 years ago
- enc8 密码碰撞脚本☆32Updated last year
- tp3注入总结☆17Updated 2 years ago
- 通过ptr记录使用ip反查内网域名☆17Updated 2 months ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- query specific user and login IP from remote machine☆17Updated last year
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆10Updated 2 years ago