nccgroup / WMIcmd
A command shell wrapper using only WMI for Microsoft Windows
☆328Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for WMIcmd
- Use powershell to list the RDP Connections History of logged-in users or all users☆260Updated 3 years ago
- initial commit☆172Updated 6 years ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆282Updated 5 years ago
- Netview enumerates systems using WinAPI calls☆289Updated 2 years ago
- The great CrackMapExec tool compiled for Windows☆249Updated 8 years ago
- ☆206Updated 4 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- CVE-2018-8581☆370Updated 2 years ago
- Miscellaneous projects related to attacking Windows.☆181Updated 10 years ago
- NTDS.dit offline dumper with non-elevated☆211Updated 6 years ago
- A proof of concept for the RDP Inception Attack☆344Updated 7 years ago
- ☆184Updated 3 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆269Updated 9 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- ☆207Updated 5 years ago
- A collection of useful scripts for Cobalt Strike☆167Updated 2 months ago
- ☆347Updated 2 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆290Updated 4 years ago
- Cobalt Strike Python API☆292Updated 2 years ago
- ☆233Updated 5 years ago
- This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows O…☆301Updated 8 years ago
- Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software…☆198Updated 6 years ago
- Use CLR to inject all the .NET apps☆182Updated 3 years ago
- Dump various types of Windows credentials without injecting in any process.☆417Updated last year
- CScriptShell, a Powershell Host running within cscript.exe☆158Updated 7 years ago
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆660Updated 5 years ago
- ☆305Updated 5 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago