elephacking / officedump
Dump document encryption password from Office process memory
☆31Updated last year
Related projects ⓘ
Alternatives and complementary repositories for officedump
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆118Updated 3 years ago
- C# Tool to interact with MS Exchange based on MS docs☆98Updated last year
- C# Port of LdapRelayScan☆77Updated 2 years ago
- Golang implementation of @CCob's C# ThreadlessInject☆30Updated 6 months ago
- Active Directory certificate abuse.☆36Updated 2 years ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- Execute commands in other Sessions☆81Updated 3 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆40Updated 6 months ago
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆55Updated 5 months ago
- TeamServer and Client of Exploration Command and Control Framework☆69Updated this week
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆49Updated 4 years ago
- ☆62Updated 9 months ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated last month
- Winsocket for Cobalt Strike.☆98Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆79Updated last year
- ☆77Updated last year
- Parses Cobalt Strike malleable C2 profiles.☆48Updated last week
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆53Updated 7 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆72Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated 10 months ago
- A simple BOF that frees UDRLs☆109Updated 2 years ago
- POC tools for exploring SMB over QUIC protocol☆122Updated 2 years ago
- ☆133Updated last year
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- Evasive loader to bypass static detection☆54Updated 10 months ago
- A C# implementation of dumping credentials from Windows Credential Manager☆56Updated last year
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆37Updated 10 months ago
- ☆76Updated last year