gh0x0st / wandererLinks
An open-source process injection enumeration tool written in C#
☆172Updated 2 years ago
Alternatives and similar repositories for wanderer
Users that are interested in wanderer are comparing it to the libraries listed below
Sorting:
- ☆119Updated 5 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- ☆166Updated 2 years ago
- Collection of random RedTeam scripts.☆207Updated last year
- Cortex XDR Config Extractor☆133Updated 2 years ago
- Just some random Red Team Scripts that can be useful☆155Updated last year
- ☆222Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆102Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- Automated exploitation of MSSQL servers at scale☆115Updated last week
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆237Updated last year
- ACL abuse swiss-knife☆125Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆148Updated 2 years ago
- AV Evasion Techniques☆79Updated 3 years ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆170Updated last week
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆199Updated last year
- ☆123Updated last year
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆140Updated last year
- ☆120Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆174Updated 3 months ago
- ☆184Updated 9 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆46Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- ☆70Updated 5 months ago
- Evasive Golang Loader☆134Updated last year
- OPSEC safe Kerberoasting in C#☆192Updated 3 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year
- .NET executable to use when dealing with privilege escalation on Windows to gain local administrator access☆160Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated last year