mvelazc0 / SharpShareFinder
SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveraging .NET parallelism.
☆25Updated 6 months ago
Alternatives and similar repositories for SharpShareFinder:
Users that are interested in SharpShareFinder are comparing it to the libraries listed below
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- ☆45Updated last year
- Simple PoC from Malicious Payload Injection from Windows Event Log Entry☆27Updated 2 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- ☆48Updated 2 months ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- ☆35Updated 2 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Slide decks and/or materials from conference presentations☆55Updated 2 years ago
- Get Fine Grained Password Policy☆66Updated 8 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Microsoft Graph API post-exploitation toolkit☆93Updated 6 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆31Updated last week
- Parse SDDL strings☆35Updated 9 months ago
- Living off the land searches for explorer and sharepoint☆53Updated 2 months ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Lifetime AMSI bypass.☆35Updated 6 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆27Updated 3 weeks ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- Abuse Azure API permissions for red teaming☆61Updated last year
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆73Updated 11 months ago
- Active Directory certificate abuse☆33Updated 2 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 8 months ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆35Updated last year