djhohnstein / WireTap
.NET 4.0 Project to interact with video, audio and keyboard hardware.
☆211Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for WireTap
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆165Updated 4 years ago
- ☆131Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆379Updated last year
- SMBExec C# module☆214Updated 4 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆142Updated 4 years ago
- SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt…☆188Updated 5 years ago
- Find specific users in active directory via their username and logon IP address☆374Updated 4 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- dem sharp donuts☆187Updated 2 years ago
- Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.☆273Updated 4 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Cobalt Strike Aggressor extension for Visual Studio Code☆124Updated 5 months ago
- Miscellaneous Tools☆261Updated 4 years ago
- This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes thr…☆192Updated 4 years ago
- ☆277Updated 3 years ago
- MSBuild Without MSBuild.exe☆155Updated 3 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- CSHARP DCOM Fun☆125Updated 5 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆128Updated 6 years ago
- ☆347Updated 2 years ago
- ☆161Updated last year
- New UAC bypass for Silent Cleanup for CobaltStrike☆189Updated 3 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆139Updated this week
- ☆208Updated 4 years ago