nccgroup / WMIcmd
A command shell wrapper using only WMI for Microsoft Windows
☆332Updated 7 years ago
Alternatives and similar repositories for WMIcmd:
Users that are interested in WMIcmd are comparing it to the libraries listed below
- Use powershell to list the RDP Connections History of logged-in users or all users☆261Updated 3 years ago
- NTDS.dit offline dumper with non-elevated☆215Updated 7 years ago
- ☆210Updated 4 years ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆284Updated 5 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆291Updated 4 years ago
- ☆207Updated 6 years ago
- ☆350Updated 3 years ago
- Netview enumerates systems using WinAPI calls☆293Updated 3 years ago
- ntlm relay attack to Exchange Web Services☆330Updated 7 years ago
- A collection of useful scripts for Cobalt Strike☆168Updated 6 months ago
- ☆278Updated 4 years ago
- ☆186Updated 3 years ago
- initial commit☆173Updated 6 years ago
- A tool to run .Net DLLs from the command line☆102Updated 6 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆283Updated 7 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆302Updated 2 years ago
- CScriptShell, a Powershell Host running within cscript.exe☆160Updated 7 years ago
- Remove individual lines from Windows XML Event Log (EVTX) files☆265Updated 3 years ago
- Use CLR to inject all the .NET apps☆183Updated 3 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆273Updated 9 years ago
- A proof of concept for the RDP Inception Attack☆343Updated 7 years ago
- SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 st…☆192Updated 5 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆254Updated 6 years ago
- ☆235Updated 5 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆377Updated 5 years ago
- CVE-2018-8581☆371Updated 2 years ago
- dem sharp donuts☆188Updated 2 years ago
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆129Updated 9 years ago
- ☆272Updated 2 years ago
- ☆307Updated 6 years ago