quentinhardy / pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
☆121Updated 2 years ago
Alternatives and similar repositories for pytmipe:
Users that are interested in pytmipe are comparing it to the libraries listed below
- ☆161Updated 2 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆144Updated 2 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆93Updated 2 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- ☆189Updated 4 years ago
- PowerShell payload generator☆115Updated 3 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆136Updated 3 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- ☆125Updated 3 years ago
- ☆125Updated 4 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆143Updated 4 years ago
- ☆257Updated last year
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆215Updated last year
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆88Updated 5 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆256Updated 3 years ago
- Petaq - Purple Team Command & Control Server☆103Updated 2 years ago
- A sample of proof of concept scripts that run Calc.exe with full source code.☆93Updated 5 months ago
- Quick and dirty dynamic redirect.rules generator☆155Updated 2 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆151Updated 6 years ago
- An Insider Threat Toolkit☆149Updated 6 years ago
- Managed code hooking template.☆107Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆214Updated 4 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆166Updated 2 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆157Updated 3 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆247Updated 4 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago