XMCyber / XMCredentialsDecryptorLinks
☆68Updated last year
Alternatives and similar repositories for XMCredentialsDecryptor
Users that are interested in XMCredentialsDecryptor are comparing it to the libraries listed below
Sorting:
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆46Updated 11 months ago
- ☆81Updated 3 years ago
- More EFS coerced authentication method with PetitPotam.py☆24Updated 2 years ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆78Updated 2 years ago
- Reworked version of NCC Group's [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) for .NET Framework 3…☆28Updated 4 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- The king of shell -Javaweb Memory Shell☆24Updated 2 years ago
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆34Updated 2 years ago
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆49Updated last year
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- 汇编语言编 写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆78Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated 2 years ago
- ☆17Updated last year
- A tool for identifying and exploiting vulnerable Viewstate implementations in ASP.NET☆36Updated 2 years ago
- Dump document encryption password from Office process memory☆38Updated 2 years ago
- dump lsass tool☆39Updated 2 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆74Updated last year
- Neton is a tool for getting information from Internet connected sandboxes☆95Updated 2 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago
- ☆46Updated last year
- RCE on Apache Solr 8.3.1☆42Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆90Updated last year
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year
- Go implementation of the self-deletion of an running executable from disk☆113Updated 2 years ago
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆28Updated 2 weeks ago
- CVE-2024-35250 的 Beacon Object File (BOF) 实现。☆21Updated 7 months ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆52Updated 2 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆27Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆53Updated last year
- Windows Oracle Database Attack Toolkit☆80Updated 2 years ago