nettitude / Aladdin
☆219Updated last year
Alternatives and similar repositories for Aladdin:
Users that are interested in Aladdin are comparing it to the libraries listed below
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 10 months ago
- ☆113Updated last year
- Patch AMSI and ETW☆234Updated 8 months ago
- ☆187Updated 9 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆282Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- Extracting NetNTLM without touching lsass.exe☆232Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆320Updated 5 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆228Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆316Updated last year
- My implementation of the GIUDA project in C++☆167Updated last year
- Weaponized HellsGate/SigFlip☆198Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆101Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆183Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆219Updated last year
- ☆269Updated last year
- ☆184Updated this week
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated last month
- (Demo) 3rd party agent for Havoc☆131Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆179Updated last year
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆137Updated 8 months ago
- ☆180Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆192Updated 7 months ago