jojonas / SharpSAMDump
SAM Dumping in C#
☆36Updated 6 months ago
Alternatives and similar repositories for SharpSAMDump:
Users that are interested in SharpSAMDump are comparing it to the libraries listed below
- Tool to bypass LSA Protection (aka Protected Process Light)☆29Updated this week
- A VSCode plugin to assist with BOF development.☆30Updated 4 months ago
- Beacon Object Files (not Buffer Overflows)☆52Updated last year
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- DFSCoerce exe revisited version with custom authentication☆38Updated 11 months ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 8 months ago
- ☆24Updated 2 years ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 8 months ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated 2 years ago
- Tool to aid in dumping LSASS process remotely☆27Updated 4 months ago
- ☆28Updated 6 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated last year
- Adjusted version of the impacket-dcomexec script to work against Windows 10☆9Updated 6 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆21Updated 6 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆30Updated 6 months ago
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆19Updated 6 months ago
- A simple rpc2socks alternative in pure Go.☆26Updated 5 months ago
- ☆21Updated 7 months ago
- ☆46Updated last year
- ☆29Updated 2 years ago
- ☆19Updated 6 months ago
- Click Once + App Domain☆61Updated last year
- Sliver agent rewritten in C++☆40Updated 3 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- ☆27Updated 4 months ago