realoriginal / krbdump
A way to extract tickets in case I need to purge and restore tickets on the fly.
☆17Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for krbdump
- ☆38Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated last year
- A simple BOF (Beacon Object File) to search files in the system☆11Updated 11 months ago
- ☆29Updated 2 years ago
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆15Updated last year
- A VSCode plugin to assist with BOF development.☆30Updated 2 months ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- Beacon Object Files (not Buffer Overflows)☆51Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆20Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- One gate to all syscalls!☆23Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆29Updated last year
- ☆19Updated 5 months ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- Self Delete DLL☆23Updated 8 months ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Using LNK files and user input simulation to start processes under explorer.exe☆23Updated last month
- ☆34Updated last year
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆32Updated 11 months ago
- Bunch of BOF files☆23Updated 8 months ago