cynops / Frida-HooksLinks
☆21Updated 5 years ago
Alternatives and similar repositories for Frida-Hooks
Users that are interested in Frida-Hooks are comparing it to the libraries listed below
Sorting:
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- ☆41Updated 6 years ago
- Ps1jacker is a tool for generating COM Hijacking payload.☆60Updated 6 months ago
- AMSI bypass stager generator☆29Updated 6 years ago
- Extract the password of the current user from flow (keylogger, config file, ..) Use SSPI to get a valid NTLM challenge/response and test …☆59Updated 6 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 5 years ago
- ☆56Updated 5 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆54Updated 6 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- ☆20Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆96Updated 3 years ago
- ☆23Updated 4 years ago
- Script that searches through all COM objects for any methods containing a key word of your choosing.☆74Updated 5 years ago
- Exercises for C# Workshop at Wild West Hackin' Fest 2018 & 2019.☆64Updated 5 years ago
- ☆69Updated 6 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 4 years ago
- ☆60Updated 5 years ago
- Tool for injecting a "TCP Relay" managed assembly into an unmanaged process☆65Updated 6 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆61Updated 6 years ago
- Slides from my talk in "Hackinparis" 2019 edition☆91Updated 6 years ago
- Collection of scripts for interacting with AD Kerberos from Linux☆74Updated 7 years ago
- Vampire is an aggressor script which integrates with BloodHound to mark nodes as owned.☆80Updated 4 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 6 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆87Updated 4 years ago
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 6 years ago
- eternalrelayx☆36Updated 6 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- Pypykatz agent implemented in .NET☆84Updated 6 years ago
- Tool for password spraying RDP☆96Updated 6 years ago