g4uss47 / Invoke-MimikatzLinks
Powershell Mimikatz Loader
☆64Updated last year
Alternatives and similar repositories for Invoke-Mimikatz
Users that are interested in Invoke-Mimikatz are comparing it to the libraries listed below
Sorting:
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆323Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆216Updated last week
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆277Updated 3 years ago
- Python implementation for PetitPotam☆200Updated 3 years ago
- Useful Cobalt Strike BOFs found or used during engagements☆140Updated last year
- Beacon Object File PoC implementation of KillDefender☆227Updated 3 years ago
- ☆226Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆239Updated last year
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆135Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- A BOF to automate common persistence tasks for red teamers☆277Updated 2 years ago
- Fileless atexec, no more need for port 445☆384Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆231Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- Havoc C2 profile generator☆89Updated 7 months ago
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆302Updated 6 months ago
- Powershell version of SharpGPOAbuse☆78Updated 4 years ago
- SeRestorePrivilege to SYSTEM☆114Updated 3 years ago
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use int…☆189Updated 2 months ago
- AdaptixFramework Extension Kit☆138Updated this week
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 3 years ago
- Collection of remote authentication triggers in C#☆488Updated last year
- ADCS cert template modification and ACL enumeration☆136Updated last year
- C# version of Powermad☆166Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆182Updated 3 years ago
- 🍊 Orange Tsai EventViewer RCE☆185Updated 3 years ago