iomoath / SharpSprayLinks
Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.
☆131Updated 3 years ago
Alternatives and similar repositories for SharpSpray
Users that are interested in SharpSpray are comparing it to the libraries listed below
Sorting:
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆115Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆144Updated 4 years ago
- Perform DCSync operation without mimikatz☆147Updated 8 months ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- C# version of Powermad☆166Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆184Updated 3 years ago
- AV/EDR evasion via direct system calls.☆108Updated last year
- My CobaltStrike BOFS☆166Updated 2 years ago
- ☆158Updated 3 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆62Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 3 years ago
- Beacon Object File PoC implementation of KillDefender☆230Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆185Updated 3 years ago
- Zipper, a CobaltStrike file and folder compression utility.☆222Updated 5 years ago
- A C# implementation of RDPThief to steal credentials from RDP.☆163Updated 4 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆142Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- ☆177Updated 4 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆104Updated 3 years ago
- A Red Team tool for remotely manipulating Group Policy Object(GPO), Organizational Unit(OU), GPLink and Security Filtering☆114Updated 3 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆56Updated 4 years ago
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆61Updated 4 years ago
- Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.☆113Updated 4 years ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated 9 months ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆202Updated 4 years ago
- PoC for UUID shellcode execution using DInvoke☆153Updated 4 years ago