m3f157O / combine_harvester
Rust in-memory dumper
☆105Updated last year
Alternatives and similar repositories for combine_harvester:
Users that are interested in combine_harvester are comparing it to the libraries listed below
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 5 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆130Updated 5 months ago
- ☆113Updated last year
- Cortex XDR Config Extractor☆130Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- ACL abuse swiss-knife☆117Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆160Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆101Updated 7 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆107Updated 8 months ago
- Lateral Movement☆122Updated last year
- A Python POC for CRED1 over SOCKS5☆139Updated 3 months ago
- My implementation of the GIUDA project in C++☆167Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 10 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆124Updated 10 months ago
- ☆39Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆183Updated last month
- Find .net assemblies locally☆103Updated 2 years ago
- Slide decks and/or materials from conference presentations☆55Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆142Updated this week
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆78Updated 4 months ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆144Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- A small utility to translate NTDS.dit files to SQLite format.☆68Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 3 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- ☆105Updated last month
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆106Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year