cube0x0 / SharpSystemTriggers
Collection of remote authentication triggers in C#
☆464Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for SharpSystemTriggers
- ☆350Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- A User Impersonation tool - via Token or Shellcode injection☆403Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆703Updated 11 months ago
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- ☆349Updated 3 years ago
- C# Lsass parser☆280Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆327Updated last year
- Python implementation for PetitPotam☆184Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆379Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- Bypass AMSI by patching AmsiScanBuffer☆252Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆421Updated last year
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆523Updated last year
- ☆442Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆609Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- ADCS abuser☆256Updated last year
- A .NET Framework 4.0 Windows Agent☆454Updated last week