markuta / bw-dump
A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.
☆38Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for bw-dump
- A small utility to translate NTDS.dit files to SQLite format.☆64Updated last year
- Easy red team phishing with Puppeteer☆127Updated last year
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 5 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 3 months ago
- All kinds of tiny shells☆59Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆80Updated 9 months ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆123Updated 2 weeks ago
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆113Updated 6 months ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆95Updated last year
- ☆43Updated 4 months ago
- Goscan is a fast TCP scanner I created while learning Golang.☆52Updated 2 years ago
- Abuse Azure API permissions for red teaming☆58Updated last year
- ShuckNT is the script of Shuck.sh online service for on-premise use. It is design to dowgrade, convert, dissect and shuck authentication …☆64Updated last month
- linikatz is a tool to attack AD on UNIX☆138Updated last year
- A Mythic Agent written in PIC C.☆68Updated this week
- Python utility that generates "imageless" QR codes in various formats☆100Updated 3 months ago
- My Favorite Offensive Security Scripts☆63Updated last year
- Lifetime AMSI bypass.☆36Updated 4 months ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆37Updated 2 years ago
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.☆82Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- Red Team "Drop and Run" NAC (802.1x) Bypass☆69Updated last year
- Small project to facilitate creation of .lnk payloads☆62Updated 2 years ago
- Source code and examples for PassiveAggression☆54Updated 5 months ago
- Spoofing desktop login applications with WinForms and WPF☆170Updated 9 months ago