XMCyber / XMCredentialsDecryptorLinks
☆71Updated last year
Alternatives and similar repositories for XMCredentialsDecryptor
Users that are interested in XMCredentialsDecryptor are comparing it to the libraries listed below
Sorting:
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆47Updated last year
- ☆80Updated 3 years ago
- Reworked version of NCC Group's [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) for .NET Framework 3…☆28Updated 4 years ago
- Dump document encryption password from Office process memory☆39Updated 2 years ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆79Updated 2 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆151Updated 3 years ago
- A tool for identifying and exploiting vulnerable Viewstate implementations in ASP.NET☆37Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆26Updated 2 years ago
- Perform DCSync operation without mimikatz☆148Updated 9 months ago
- CobaltStrike 4.0 - 4.5 Patch☆179Updated 2 years ago
- ☆18Updated 3 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will auto…☆11Updated 5 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 3 years ago
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆34Updated 2 years ago
- Use CMSTP.exe to bypass UAC.☆47Updated 3 years ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆54Updated last year
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆139Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 4 years ago
- dump lsass tool☆38Updated 2 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated 3 weeks ago
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆49Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- ☆154Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆142Updated 3 years ago
- ☆46Updated last year
- ☆89Updated last year
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆60Updated 3 years ago