padovah4ck / PSByPassCLM
Bypass for PowerShell Constrained Language Mode
☆375Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PSByPassCLM
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆763Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆703Updated 11 months ago
- ☆349Updated 3 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆466Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆496Updated 2 years ago
- ☆350Updated 3 years ago
- Use SE_BACKUP_NAME/SeBackupPrivilege to access objects you shouldn't have access to☆290Updated 11 years ago
- Collection of remote authentication triggers in C#☆464Updated 6 months ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Cobalt Strike kit for Lateral Movement☆647Updated 4 years ago
- A tool to help query AD via the LDAP protocol☆462Updated last month
- A .NET Framework 4.0 Windows Agent☆454Updated last week
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆503Updated 2 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆280Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆839Updated 3 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆924Updated 5 months ago
- C# implementation of harmj0y's PowerView☆1,007Updated 7 months ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆244Updated 9 months ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆813Updated last week
- .NET Project for performing Authenticated Remote Execution☆379Updated last year
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆294Updated 2 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆425Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆975Updated 3 years ago
- ☆198Updated last year
- Various Cobalt Strike BOFs☆581Updated 2 years ago