XMCyber / XMCredentialsDecryptorLinks
☆72Updated last year
Alternatives and similar repositories for XMCredentialsDecryptor
Users that are interested in XMCredentialsDecryptor are comparing it to the libraries listed below
Sorting:
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆51Updated last year
- Dump document encryption password from Office process memory☆39Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆26Updated 2 years ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆80Updated 2 years ago
- Reworked version of NCC Group's [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) for .NET Framework 3…☆28Updated 4 years ago
- Go implementation of the self-deletion of an running executable from disk☆112Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆144Updated 3 years ago
- ☆80Updated 3 years ago
- ☆89Updated last year
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆95Updated 2 years ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆53Updated last year
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆48Updated last year
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆141Updated 3 years ago
- Neton is a tool for getting information from Internet connected sandboxes☆96Updated 2 years ago
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆53Updated last year
- The king of shell -Javaweb Memory Shell☆25Updated 2 years ago
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆54Updated 2 years ago
- A tool for identifying and exploiting vulnerable Viewstate implementations in ASP.NET☆54Updated 2 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆78Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 3 years ago
- Use CMSTP.exe to bypass UAC.☆50Updated 3 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆78Updated 2 years ago
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆34Updated 3 years ago
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆32Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆112Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆67Updated 3 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- Winsocket for Cobalt Strike.☆100Updated 2 years ago
- RCE on Apache Solr 8.3.1☆42Updated 2 years ago