lefayjey / SharpSQLPwn
C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments
☆106Updated 2 years ago
Alternatives and similar repositories for SharpSQLPwn:
Users that are interested in SharpSQLPwn are comparing it to the libraries listed below
- C# havoc implant☆97Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆124Updated 10 months ago
- ☆89Updated 2 years ago
- ☆77Updated last year
- ☆138Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆143Updated 10 months ago
- ☆94Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- ☆149Updated last year
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆70Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 2 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- Slide decks and/or materials from conference presentations☆55Updated 2 years ago
- ☆55Updated 9 months ago
- Lateral Movement via the .NET Profiler☆75Updated last month
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆75Updated last year
- A collection of (even more) alternative shellcode callback methods in CSharp☆69Updated 2 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- ☆120Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆141Updated 2 years ago
- ☆122Updated last year
- ☆113Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆90Updated 11 months ago