mitchmoser / SharpShares
Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain
☆351Updated 3 years ago
Alternatives and similar repositories for SharpShares:
Users that are interested in SharpShares are comparing it to the libraries listed below
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆220Updated 4 years ago
- ☆379Updated 3 years ago
- Enumerate Domain Data☆326Updated last year
- .NET Project for performing Authenticated Remote Execution☆393Updated 2 years ago
- ☆356Updated 3 years ago
- Collection of remote authentication triggers in C#☆482Updated 11 months ago
- ☆349Updated last year
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆332Updated 3 years ago
- ☆452Updated 2 years ago
- Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.☆292Updated 5 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆235Updated 4 years ago
- Run Rubeus via Rundll32☆200Updated 4 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆290Updated last year
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆126Updated 3 years ago
- Run Powershell without software restrictions.☆286Updated 3 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆459Updated 2 years ago
- A little tool to play with Outlook☆206Updated 3 years ago
- A User Impersonation tool - via Token or Shellcode injection☆413Updated 2 years ago
- ☆217Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆328Updated last year
- A tool to help query AD via the LDAP protocol☆534Updated 6 months ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆256Updated 3 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆270Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆240Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- PowerShell Constrained Language Mode Bypass☆260Updated 4 years ago
- ☆391Updated 8 months ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆216Updated 4 years ago
- Check for LDAP protections regarding the relay of NTLM authentication☆492Updated 5 months ago