g4uss47 / Invoke-Mimikatz
Powershell Mimikatz Loader
☆54Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Invoke-Mimikatz
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Useful Cobalt Strike BOFs found or used during engagements☆131Updated last year
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆78Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆294Updated 11 months ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- C# version of Powermad☆156Updated 11 months ago
- Precompiled executable☆37Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆163Updated 2 weeks ago
- ☆146Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- ☆207Updated 6 months ago
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- Powershell version of SharpGPOAbuse☆70Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆126Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Perform DCSync operation without mimikatz☆138Updated 2 weeks ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆120Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆129Updated last year
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- 🍊 Orange Tsai EventViewer RCE☆171Updated 2 years ago
- MSSQL Database Attacker tool☆185Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆186Updated 4 years ago