XMCyber / XMCredentialsDecryptor
☆64Updated 9 months ago
Alternatives and similar repositories for XMCredentialsDecryptor:
Users that are interested in XMCredentialsDecryptor are comparing it to the libraries listed below
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆44Updated 8 months ago
- Silently Install Chrome Extension For Persistence☆51Updated 9 months ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated 2 years ago
- ☆17Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated last year
- CrackMapExec extension module/protocol support☆42Updated last year
- CVE-2023-21707 EXP☆28Updated last year
- Hidedump:a lsassdump tools that may bypass EDR☆50Updated 11 months ago
- ☆81Updated 2 years ago
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 2 years ago
- Radmin Server 3 credentials dumper/cracker☆49Updated 3 years ago
- c++ shellcode loader☆40Updated 2 years ago
- MSSQL CLR for pentest.☆53Updated last year
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆36Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- Microsoft Exchange Server Poc☆85Updated 3 years ago
- CVE-2024-35250 的 Beacon Object File (BOF) 实现。☆20Updated 4 months ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- CobaltStrike Reflective Dll Source☆19Updated 3 years ago
- More EFS coerced authentication method with PetitPotam.py☆23Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆45Updated 2 years ago
- Shellcode Reductio Entropy Tools☆66Updated last year
- vehsyscall:a syscall project that may bypass EDR☆56Updated last year
- Use COM Component Bypass UAC,Dll Version☆34Updated 4 years ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated 2 years ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆71Updated last year
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆53Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 3 years ago