ricardojoserf / WhoamiAlternativesLinks
Different methods to get current username without using whoami
☆178Updated last year
Alternatives and similar repositories for WhoamiAlternatives
Users that are interested in WhoamiAlternatives are comparing it to the libraries listed below
Sorting:
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆258Updated last year
- ☆220Updated last year
- yet another AV killer tool using BYOVD☆295Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆106Updated 2 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆213Updated 10 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆174Updated 3 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆179Updated last year
- Collection of random RedTeam scripts.☆207Updated last year
- Evasive Golang Loader☆134Updated last year
- An interactive shell to spoof some LOLBins command line☆185Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆203Updated 7 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆212Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆150Updated last year
- AV bypass while you sip your Chai!☆224Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆214Updated 6 months ago
- ☆287Updated 2 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆320Updated 9 months ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆162Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆239Updated 2 months ago
- ☆188Updated last year
- Active Directory Authentication Library☆79Updated this week
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆207Updated 10 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆208Updated last week
- Python implementation of GhostPack's Seatbelt situational awareness tool☆265Updated 9 months ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆139Updated 3 weeks ago