mertdas / SharpLDAP
SharpLDAP is a tool written in C# that aims to do enumeration via LDAP queries
☆0Updated 2 years ago
Alternatives and similar repositories for SharpLDAP:
Users that are interested in SharpLDAP are comparing it to the libraries listed below
- ☆83Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆93Updated last year
- A LAPS dumper written using the impacket library.☆31Updated last year
- C# havoc implant☆100Updated 2 years ago
- ☆88Updated 2 years ago
- Lateral Movement☆122Updated last year
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated 2 years ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆35Updated last year
- C# Port of LdapRelayScan☆80Updated 3 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆133Updated 6 months ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆118Updated 6 months ago
- ☆62Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- ☆35Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated 2 years ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated last year
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆85Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Secretsdump C# version only supporting local (live) operation☆49Updated last year
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- Aggressor script add-in for CobaltStrike to track file uploads☆36Updated 2 years ago
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆38Updated last year
- I have documented all of the AMSI patches that I learned till now☆71Updated last year
- A simple BOF that frees UDRLs☆117Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆47Updated 2 months ago
- To audit the security of read-only domain controllers☆115Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆54Updated 3 years ago
- C# Tool to interact with MS Exchange based on MS docs☆99Updated 2 years ago
- TokenCert☆94Updated 4 months ago