ar0x4 / SharpKillerLinks
Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8
☆11Updated 2 years ago
Alternatives and similar repositories for SharpKiller
Users that are interested in SharpKiller are comparing it to the libraries listed below
Sorting:
- ☆50Updated 8 months ago
- tool for requesting Entra ID's P2P certificate and authenticating to a remote Entra joinned devices with it☆129Updated 3 months ago
- ☆151Updated 7 months ago
- The DCERPC only printerbug.py version☆182Updated last month
- A python script that automates a C2 Profile build☆48Updated this week
- ☆18Updated 3 months ago
- ☆57Updated 10 months ago
- Impacket pre-compiled binaries☆17Updated 2 years ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆43Updated last year
- Internal Monologue BOF☆78Updated 11 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆43Updated 5 months ago
- ☆41Updated 10 months ago
- Client-side Encrypted Upload Server Python Script☆65Updated 5 months ago
- adws enumeration bof☆160Updated 2 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆143Updated 5 months ago
- Lateral Movement Bof with MSI ODBC Driver Install☆141Updated 2 months ago
- ☆29Updated last year
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆34Updated 2 months ago
- A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+S…☆76Updated this week
- A hoontr must hoont☆102Updated 3 weeks ago
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆52Updated 8 months ago
- A C# utility for interacting with SCOM☆84Updated 2 weeks ago
- A Python POC for CRED1 over SOCKS5☆161Updated last year
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆97Updated last year
- Dump Kerberos tickets☆43Updated 4 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆57Updated 2 months ago
- Demo code JavaScript POC that tricks user into sending Windows hash to responder☆36Updated last week
- Python3 rewrite of AsOutsider features of AADInternals☆58Updated 4 months ago
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)☆124Updated last month
- Local SYSTEM auth trigger for relaying - X☆154Updated 4 months ago