netero1010 / SCCMVNC
A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications. This can be done without requiring access to SCCM server.
☆86Updated 6 months ago
Alternatives and similar repositories for SCCMVNC:
Users that are interested in SCCMVNC are comparing it to the libraries listed below
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆60Updated last year
- ☆108Updated 2 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated 11 months ago
- ☆106Updated 2 months ago
- ☆97Updated 7 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆113Updated 2 months ago
- ForsHops☆98Updated 3 weeks ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated 2 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆32Updated this week
- ☆31Updated 7 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- AzureAD beacon object files☆116Updated 4 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆88Updated 9 months ago
- Lateral Movement via the .NET Profiler☆80Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆72Updated last week
- Sniffing files generator☆54Updated last month
- A python script that automates a C2 Profile build☆39Updated 3 weeks ago
- ☆127Updated 7 months ago
- Impersonate Tokens using only NTAPI functions☆61Updated 2 weeks ago
- Adversary Emulation Framework☆98Updated 8 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆89Updated 2 weeks ago
- ☆54Updated 5 months ago
- ☆103Updated 3 months ago
- Threadless shellcode injection tool☆63Updated 8 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆85Updated 3 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆56Updated this week
- ☆87Updated 11 months ago