croustibaie / CredSSPYLinks
Man in the middle for NLA enabled RDP in python
☆15Updated 3 years ago
Alternatives and similar repositories for CredSSPY
Users that are interested in CredSSPY are comparing it to the libraries listed below
Sorting:
- ☆37Updated 7 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 6 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆26Updated 5 years ago
- treafik fronted c2 examples☆26Updated 4 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- ☆17Updated 4 years ago
- F# Implementation to spawn shellcode☆47Updated 7 years ago
- A Powershell module including a couple of cmdlets for EWS Enum/Exploitation.☆17Updated 5 years ago
- Impacket is a collection of Python classes for working with network protocols.☆17Updated 4 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆21Updated 5 years ago
- Smart overlay for Cobalt Strike PS function☆31Updated 6 years ago
- A set of commands to bypass Defender (and some other AVs)☆20Updated 5 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆36Updated 5 years ago
- various slides and presentations I've worked on☆19Updated 2 months ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- Walking the PEB in VBA☆23Updated 5 years ago
- ☆70Updated 6 years ago
- Remote Java classpath enumeration via deserialization☆22Updated 2 years ago
- ☆37Updated 7 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 7 years ago
- ☆41Updated 6 years ago
- ☆38Updated 5 years ago
- Helper script for mangling CS payloads☆51Updated 6 years ago
- ☆38Updated 4 years ago
- ☆45Updated 6 years ago
- Library of traffic redirectors☆26Updated 5 years ago
- Visual Studio (C++) Solution Template for Payloads☆18Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 5 years ago
- ☆54Updated 6 years ago
- ☆16Updated 5 years ago