nettitude / SharpWSUS
☆442Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpWSUS
- A User Impersonation tool - via Token or Shellcode injection☆403Updated 2 years ago
- Collection of remote authentication triggers in C#☆464Updated 6 months ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago
- ☆350Updated 3 years ago
- C# Lsass parser☆280Updated 3 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- Run Powershell without software restrictions.☆279Updated 3 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆331Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Persistence by writing/reading shellcode from Event Log☆367Updated 2 years ago
- AD ACL abuse☆260Updated 4 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- Check for LDAP protections regarding the relay of NTLM authentication☆464Updated this week
- Amplify network visibility from multiple POV of other hosts☆299Updated 7 months ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆703Updated 11 months ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- ☆377Updated last year
- A tool to help query AD via the LDAP protocol☆462Updated last month
- ☆340Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆452Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Shellcode launcher for AV bypass☆215Updated 10 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago