cyndicatelabs / GodPotato_CLR
A Custom CLR Assembly for MSSQL of the popular tool GodPotato
☆70Updated last year
Related projects ⓘ
Alternatives and complementary repositories for GodPotato_CLR
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- dump lsass☆36Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- command execute without 445 port☆51Updated 2 years ago
- CrackMapExec extension module/protocol support☆41Updated last year
- dump lsass tool☆39Updated 2 years ago
- ☆21Updated last year
- ☆30Updated last year
- ☆45Updated 4 months ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- ASPX ShellCode Loader☆46Updated 9 months ago
- MSSQL CLR for pentest.☆53Updated last year
- Cobalt Strike BOF that Add an admin user☆69Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆16Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- AddDefenderExclusions Beacon Object File☆31Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆123Updated last year
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆53Updated 7 months ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆31Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆20Updated last year
- ☆29Updated last year
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆58Updated 2 years ago
- ☆44Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- CVE-2023-21707 EXP☆28Updated last year
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆41Updated 8 months ago