ar0x4 / ysoserial.net-dockerLinks
ysoserial.net docker image
☆29Updated 11 months ago
Alternatives and similar repositories for ysoserial.net-docker
Users that are interested in ysoserial.net-docker are comparing it to the libraries listed below
Sorting:
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated last month
- Java archive implant toolkit.☆61Updated 4 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆40Updated 2 months ago
- ☆58Updated 9 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆39Updated 9 months ago
- Permanently disable EDRs as local admin☆94Updated last month
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆90Updated 2 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆32Updated 5 months ago
- Use WordPress pingback.ping to transfer files.☆17Updated last year
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆114Updated last year
- .NET deserialization hunter☆79Updated last year
- Password spraying tool for Microsoft Online accounts (Entra/Azure/O365)☆34Updated last year
- ZSH integration for Impacket☆64Updated 7 months ago
- Source code and examples for PassiveAggression☆64Updated last year
- POC of GITHUB simple C2 in rust☆52Updated last month
- ☆42Updated last year
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆37Updated 4 months ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆58Updated last month
- Beacon Object Files (BOF) for Cobalt Strike.☆32Updated last year
- Convert your shellcode into an ASCII string☆113Updated 2 months ago
- This is a GRE PoC code for Talks: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion☆65Updated last week
- Validates priv escalation of AD trusts☆47Updated 4 months ago
- ☆24Updated 2 weeks ago
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆40Updated 7 months ago
- SCEP request tool for AD CS and Intune☆63Updated last month
- Tool to aid in dumping LSASS process remotely☆40Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated last year
- Python3 rewrite of AsOutsider features of AADInternals☆54Updated last month
- Python tool to interact with WMI StdRegProv☆60Updated 9 months ago