djhohnstein / 1PasswordSuiteLinks
Utilities to extract secrets from 1Password
☆109Updated 3 years ago
Alternatives and similar repositories for 1PasswordSuite
Users that are interested in 1PasswordSuite are comparing it to the libraries listed below
Sorting:
- Tool for interacting with outlook interop during red team engagements☆144Updated 4 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 4 years ago
- ☆55Updated 3 years ago
- (kinda) Malicious Outlook Reader☆136Updated 4 years ago
- Companion PoC for the "Adventures in Dynamic Evasion" blog post☆121Updated 4 years ago
- ☆53Updated 4 years ago
- Rewrote HellsGate in C# for fun and learning☆86Updated 3 years ago
- Exchangelib wrapper for pentesting☆64Updated 5 months ago
- RDPThief donut shellcode inject into mstsc☆87Updated 4 years ago
- Read Excel Spreadsheets (XLS/XLSX) using Cobalt Strike's Execute-Assembly☆90Updated 9 months ago
- AMSI Bypass Via the Heap☆107Updated 4 years ago
- pyForgeCert is a Python equivalent of the ForgeCert.☆68Updated last year
- ☆101Updated 3 years ago
- ☆112Updated last year
- Basic C# Project that will take an MSBuild payload and run it with MSBuild via ClickOnce.☆92Updated 4 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆104Updated 3 years ago
- ☆3Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆101Updated 3 years ago
- Zoom Persistence Aggressor and Handler☆55Updated 4 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆61Updated 3 years ago
- Ingest openldap data into bloodhound☆81Updated 4 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆124Updated 3 years ago
- Weaponising C# - Fundamentals Training Content☆70Updated 4 years ago
- Exploit for HiveNightmare - CVE-2021–36934☆60Updated 5 months ago
- ☆120Updated 3 years ago
- MiniDumpWriteDump behavior modification hook☆50Updated 4 years ago
- ☆35Updated 3 years ago
- ☆57Updated 4 years ago
- A small POC of using Azure Functions to relay communications. Feel free to add additional functionality beyond this POC!☆76Updated 2 years ago