moloch-- / sliver-py
A Python gRPC Client Library for Sliver
☆66Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for sliver-py
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆96Updated 2 years ago
- The Official Sliver Armory☆82Updated 3 months ago
- ADCS cert template modification and ACL enumeration☆129Updated last year
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use int…☆124Updated 3 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- Your syscall factory☆122Updated last month
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- Coerce Windows machines auth via MS-EVEN☆153Updated 9 months ago
- ☆232Updated last year
- ☆143Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆212Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- Find .net assemblies locally☆88Updated 2 years ago
- ☆175Updated this week
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- ☆154Updated 3 months ago
- Some scripts to support with importing large datasets into BloodHound☆76Updated 11 months ago
- (Demo) 3rd party agent for Havoc☆128Updated last year
- Rusty Impersonate☆94Updated last year
- ☆173Updated 11 months ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆117Updated 2 years ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆64Updated last year
- C# version of Powermad☆156Updated 11 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- ☆138Updated 2 years ago
- Just some Rust process injector POCs, nothing weird.☆80Updated 2 years ago