XMCyber / XMCredentialsDecryptor
☆61Updated 7 months ago
Alternatives and similar repositories for XMCredentialsDecryptor:
Users that are interested in XMCredentialsDecryptor are comparing it to the libraries listed below
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆35Updated 2 years ago
- kill AV/EDR☆22Updated last year
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆71Updated last year
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated 2 years ago
- ☆80Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆17Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated last year
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆79Updated 2 years ago
- Evasive loader to bypass static detection☆56Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 2 years ago
- ☆21Updated last year
- Enable RDP and set firewall by Windows API.☆19Updated 2 years ago
- ☆21Updated last year
- ☆45Updated 7 months ago
- kill windows log☆45Updated 10 months ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- ASPX ShellCode Loader☆51Updated last year
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆37Updated last year
- MSSQL CLR for pentest.☆54Updated last year
- Windows Oracle Database Attack Toolkit☆81Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆49Updated 7 months ago
- More EFS coerced authentication method with PetitPotam.py☆22Updated last year
- Reworked version of NCC Group's [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) for .NET Framework 3…☆25Updated 4 years ago
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆47Updated last year
- VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less reco…☆33Updated 6 months ago
- Hidedump:a lsassdump tools that may bypass EDR☆49Updated 8 months ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆126Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago