moloch-- / sliver-py
A Python gRPC Client Library for Sliver
☆67Updated 2 months ago
Alternatives and similar repositories for sliver-py:
Users that are interested in sliver-py are comparing it to the libraries listed below
- The Official Sliver Armory☆95Updated last month
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- Your syscall factory☆120Updated last month
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- (Demo) 3rd party agent for Havoc☆133Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆175Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆132Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆93Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Kerberos protocol attacker☆132Updated 4 years ago
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use int…☆159Updated 2 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆90Updated 2 years ago
- PoCs of RCEs against open source C2 servers☆77Updated 4 months ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆151Updated 11 months ago
- ☆242Updated 2 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- ☆180Updated last year
- ☆159Updated 6 months ago
- Havoc C2 profile generator☆70Updated 3 months ago
- Reuse open handles to dynamically dump LSASS.☆235Updated 10 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆126Updated 11 months ago
- ☆107Updated 3 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆70Updated 2 years ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆127Updated 2 months ago
- Rusty Impersonate☆94Updated last year
- Beacon Object File PoC implementation of KillDefender☆218Updated 2 years ago