jojonas / SharpSAMDumpLinks
SAM Dumping in C#
☆49Updated 5 months ago
Alternatives and similar repositories for SharpSAMDump
Users that are interested in SharpSAMDump are comparing it to the libraries listed below
Sorting:
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆42Updated 9 months ago
- ☆36Updated 4 months ago
- An executable that simplifies adding the msds-AllowedToActOnBehalfOfOtherIdentity attribute for RBCD☆47Updated 4 months ago
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆23Updated last year
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆17Updated last year
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will auto…☆13Updated 2 months ago
- Secretsdump C# version only supporting local (live) operation☆50Updated 2 months ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- time-based user enum via Basic Auth in Azure against Autodiscover☆32Updated 9 months ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- Tool to aid in dumping LSASS process remotely☆40Updated 11 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- ☆40Updated 2 weeks ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆54Updated 6 months ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆25Updated 10 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆35Updated 2 months ago
- ☆25Updated 3 years ago
- Validates priv escalation of AD trusts☆45Updated 3 months ago
- Click Once + App Domain☆62Updated last year
- ☆24Updated 9 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆53Updated 2 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- ☆52Updated 5 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 10 months ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆56Updated this week
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆73Updated last year
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated last year
- SuperSharpShares is a tool designed to automate enumerating domain shares, allowing for quick verification of accessible shares by your a…☆74Updated last year
- A VSCode plugin to assist with BOF development.☆37Updated 10 months ago