XiaoliChan / zerologon-Shot
Zerologon exploit with restore DC password automatically
☆131Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for zerologon-Shot
- 域内普通域用户权限查找域内所有计算机上登录的用户☆145Updated last year
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- Zerologon自动化脚本☆86Updated last year
- ☆86Updated last year
- 根据攻防以及域信息收集经验dump快而有用的域信息☆103Updated last year
- Cobalt Strike BOF that Add an admin user☆69Updated 2 years ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆123Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆70Updated 9 months ago
- 域内密码喷射工具☆127Updated 2 years ago
- 提取域控日志,支持远程提取☆144Updated last year
- If you only have hash, you can still operate exchange☆68Updated 3 years ago
- Take a screenshot without injection for Cobalt Strike☆174Updated last year
- ad vulnerability scanner☆69Updated 10 months ago
- impacket编程手册☆94Updated last year
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆163Updated 11 months ago
- Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)☆46Updated 8 months ago
- Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)☆89Updated last year
- mssqlproxy python3.5+ 并修复bug☆55Updated last year
- ☆20Updated 2 years ago
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆136Updated 7 months ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- ☆49Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- Mssql利用工具☆261Updated last year
- 绕过杀软添加用户☆45Updated 3 years ago
- ☆2Updated 2 years ago