XiaoliChan / LDAPShell
A wrapper of ldap_shell.py module which in ntlmrelayx
☆60Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for LDAPShell
- dump lsass tool☆39Updated 2 years ago
- dump lsass☆36Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago
- CrackMapExec extension module/protocol support☆40Updated last year
- ☆30Updated last year
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆31Updated 2 years ago
- ☆21Updated 11 months ago
- ☆45Updated 4 months ago
- ☆38Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- command execute without 445 port☆51Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆70Updated last year
- cmd2shellcode☆78Updated 3 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- A simple hidden vnc.☆31Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- ScareCrow loader binary source which easier to read and learn☆25Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- Cs-Sleep-Mask-Fiber☆16Updated last month
- MSSQL CLR for pentest.☆52Updated last year
- Fork & modify of Wireguard's Memmod☆31Updated last year
- ShellCodeLoader via DInvoke☆49Updated 3 years ago
- Load shellcode via syscall☆47Updated 3 years ago
- UAC_wenpon☆48Updated 2 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago