mertdas / SharpLateral
Lateral Movement
☆118Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for SharpLateral
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆75Updated 6 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆49Updated this week
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆76Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- ☆66Updated 3 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆107Updated last month
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆57Updated 2 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated last year
- ☆112Updated last year
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆132Updated 3 months ago
- A Python POC for CRED1 over SOCKS5☆130Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆126Updated last week
- ☆91Updated 8 months ago
- ☆77Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 10 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆83Updated 4 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Just another C2 Redirector using CloudFlare.☆78Updated 5 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- ☆94Updated last year
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆93Updated 2 weeks ago
- ☆176Updated last month
- ☆181Updated 7 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- PowerShell Reverse Shell☆61Updated last year
- ☆142Updated 8 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆122Updated 2 months ago
- C2 Infrastructure Automation☆86Updated this week