ozelis / winrmexecLinks
Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth
☆108Updated last month
Alternatives and similar repositories for winrmexec
Users that are interested in winrmexec are comparing it to the libraries listed below
Sorting:
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆87Updated 10 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆285Updated last month
- Tool for Active Directory Certificate Services enumeration and abuse☆162Updated 7 months ago
- Interract with Microsoft SQL Server (MS SQL | MSSQL) servers and their linked instances in restricted environments, without the need for …☆47Updated this week
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆170Updated last month
- ☆219Updated 6 months ago
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆362Updated 2 months ago
- Timeroasting scripts by Tom Tervoort☆376Updated 2 weeks ago
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆211Updated 5 months ago
- Cobalt Strike BOF for evasive .NET assembly execution☆284Updated 8 months ago
- Attempt at Obfuscated version of SharpCollection☆231Updated 2 weeks ago
- A PoC for the dMSA Active Directory Domain Takeover deemed BadSuccessor☆42Updated 4 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆327Updated last week
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆62Updated 3 years ago
- psexecsvc - a python implementation of PSExec's native service implementation☆227Updated 9 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆272Updated 5 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆390Updated this week
- Make everyone in your VLAN ASRep roastable☆238Updated last month
- ☆169Updated 2 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆213Updated 8 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 8 months ago
- Multiplayer pivoting solution☆463Updated 3 weeks ago