moloch-- / sliver-pyLinks
A Python gRPC Client Library for Sliver
☆69Updated 2 months ago
Alternatives and similar repositories for sliver-py
Users that are interested in sliver-py are comparing it to the libraries listed below
Sorting:
- The Official Sliver Armory☆109Updated 2 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆114Updated 3 years ago
- Your syscall factory☆123Updated this week
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated 2 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆88Updated 2 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆102Updated 3 years ago
- Some scripts to support with importing large datasets into BloodHound☆80Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆81Updated last year
- ☆167Updated 10 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆188Updated 6 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆269Updated 2 years ago
- ☆88Updated 2 years ago
- POC tools for exploring SMB over QUIC protocol☆125Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆184Updated 3 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆175Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- AV/EDR evasion via direct system calls.☆108Updated last year
- ADCS cert template modification and ACL enumeration☆137Updated last year
- Rusty Impersonate☆96Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆139Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆118Updated 11 months ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆149Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆84Updated 3 years ago
- ☆184Updated 2 years ago
- Find .net assemblies locally☆114Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆97Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- ☆206Updated last year
- ☆84Updated 2 years ago
- To audit the security of read-only domain controllers☆117Updated last year