jnqpblc / SharpSpray
SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.
☆191Updated 5 years ago
Alternatives and similar repositories for SharpSpray:
Users that are interested in SharpSpray are comparing it to the libraries listed below
- ☆133Updated 4 years ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆169Updated 5 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆143Updated 4 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- ☆162Updated 2 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆119Updated 3 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆129Updated 6 years ago
- This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes thr…☆193Updated 4 years ago
- SMBExec C# module☆217Updated 4 years ago
- Spray a hash via smb to check for local administrator access☆141Updated 4 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆191Updated 3 years ago
- MSBuild Without MSBuild.exe☆155Updated 4 years ago
- CSHARP DCOM Fun☆126Updated 5 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆110Updated 4 years ago
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- Dump stuff without touching disk☆162Updated 4 years ago
- Create a minidump of the LSASS process from memory☆256Updated 2 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- ☆172Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆151Updated 6 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆267Updated last year
- Check if MS-RPRN is remotely available with powershell/c#☆172Updated 6 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆214Updated 4 years ago
- MSBuild without MSbuild.exe☆129Updated 4 years ago
- Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)☆186Updated 4 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆178Updated 6 months ago
- Cobalt Strike Aggressor extension for Visual Studio Code☆126Updated 7 months ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆122Updated 3 years ago