moloch-- / sliver-pyLinks
A Python gRPC Client Library for Sliver
☆78Updated 7 months ago
Alternatives and similar repositories for sliver-py
Users that are interested in sliver-py are comparing it to the libraries listed below
Sorting:
- The Official Sliver Armory☆121Updated 7 months ago
- ☆169Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆131Updated 3 years ago
- (Demo) 3rd party agent for Havoc☆147Updated 2 years ago
- Your syscall factory☆126Updated 2 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆111Updated 3 years ago
- ☆223Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆260Updated 2 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆189Updated 2 years ago
- ☆214Updated last year
- ☆212Updated 3 weeks ago
- Find .net assemblies locally☆127Updated 3 years ago
- Some scripts to support with importing large datasets into BloodHound☆81Updated 2 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆141Updated last year
- ☆136Updated this week
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆102Updated 3 years ago
- My implementation of the GIUDA project in C++☆187Updated 2 years ago
- Rusty Impersonate☆102Updated last month
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆146Updated last year
- ☆157Updated 9 months ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆229Updated 3 years ago
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated 3 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year
- Identifies bad bytes from static analysis with any Anti-Virus scanner.☆129Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆194Updated last year
- Kerberos protocol attacker☆139Updated 4 years ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆181Updated 3 months ago
- Buggy script to play with GPOs☆119Updated 11 months ago
- ☆129Updated 2 years ago
- Collection of random RedTeam scripts.☆207Updated last year