nettitude / TokenCert
TokenCert
☆95Updated 5 months ago
Alternatives and similar repositories for TokenCert:
Users that are interested in TokenCert are comparing it to the libraries listed below
- ☆97Updated 7 months ago
- ☆54Updated 2 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated 11 months ago
- Click Once + App Domain☆61Updated last year
- ☆106Updated 2 months ago
- ☆80Updated 8 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆94Updated last year
- ☆52Updated 4 months ago
- ☆41Updated last week
- Lateral Movement via the .NET Profiler☆81Updated 5 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated 2 months ago
- ☆110Updated 5 months ago
- Lsass dumper evading (some) EDR detection☆23Updated last month
- Enumerate Domain Users Without Authentication☆31Updated 3 months ago
- Impersonate Tokens using only NTAPI functions☆61Updated 2 weeks ago
- A python script that automates a C2 Profile build☆39Updated 3 weeks ago
- AzureAD beacon object files☆116Updated 4 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆49Updated 3 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆139Updated 2 months ago
- ☆50Updated 5 months ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆35Updated last year
- SAM Dumping in C#☆48Updated 3 months ago
- ☆108Updated 2 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆72Updated last week
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated 3 weeks ago
- ☆87Updated 11 months ago
- Lockless BOF☆71Updated last week
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆151Updated last year
- ForsHops☆98Updated 3 weeks ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated 10 months ago