grayhatkiller / SharpExShell
SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.
☆15Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for SharpExShell
- The Totally Legit Authentication Dialog☆12Updated last year
- ☆24Updated 2 years ago
- ☆20Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- ☆29Updated 2 years ago
- ☆18Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago
- Strstr with user-supplied needle and filename as a BOF.☆30Updated 3 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Dump Teams conversations☆17Updated 3 years ago
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆15Updated last year
- Purple Team Dropper generator using open source templates.☆14Updated 5 months ago
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆27Updated 3 years ago
- ☆35Updated 5 months ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 8 months ago
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- ☆19Updated 5 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- ☆24Updated 2 years ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆15Updated 7 months ago
- BOF implementation of Adopt. Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆14Updated 2 years ago
- A way to extract tickets in case I need to purge and restore tickets on the fly.☆17Updated 6 months ago