g4uss47 / Invoke-Mimikatz
Powershell Mimikatz Loader
☆61Updated 9 months ago
Alternatives and similar repositories for Invoke-Mimikatz:
Users that are interested in Invoke-Mimikatz are comparing it to the libraries listed below
- Precompiled executable☆40Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- ☆219Updated 8 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- Useful Cobalt Strike BOFs found or used during engagements☆136Updated last year
- Pass the Hash to a named pipe for token Impersonation☆298Updated last year
- Attempt at Obfuscated version of SharpCollection☆203Updated 2 weeks ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 2 months ago
- A BOF to automate common persistence tasks for red teamers☆271Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- C# version of Powermad☆158Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 2 years ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆124Updated 2 years ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆275Updated 2 months ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆189Updated 4 years ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- ADCS cert template modification and ACL enumeration☆131Updated last year
- Python implementation for PetitPotam☆190Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆218Updated 2 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- COM Hijacking VOODOO☆262Updated this week
- Fileless atexec, no more need for port 445☆353Updated 10 months ago
- ADCS abuser☆266Updated last year
- SeRestorePrivilege to SYSTEM☆87Updated 3 years ago
- ☆77Updated last year