ropnop / impacket_static_binariesLinks
Standalone binaries for Linux/Windows of Impacket's examples
☆738Updated 2 years ago
Alternatives and similar repositories for impacket_static_binaries
Users that are interested in impacket_static_binaries are comparing it to the libraries listed below
Sorting:
- Exchange your privileges for Domain Admin privs by abusing Exchange☆1,041Updated 5 years ago
 - PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆1,041Updated last year
 - New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆961Updated 7 years ago
 - Another Windows Local Privilege Escalation from Service Account to System☆1,132Updated 4 years ago
 - Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆571Updated 2 months ago
 - PowerShell MachineAccountQuota and DNS exploit tools☆1,389Updated 2 years ago
 - Active Directory ACL exploitation with BloodHound☆746Updated 3 years ago
 - A (partial) Python rewriting of PowerSploit's PowerView☆1,057Updated last week
 - Kerberos relaying and unconstrained delegation abuse toolkit☆1,442Updated 9 months ago
 - Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆650Updated 5 years ago
 - Exploit for zerologon cve-2020-1472☆672Updated 5 years ago
 - mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆752Updated 4 years ago
 - Active Directory Integrated DNS dumping by any authenticated user☆1,093Updated 6 months ago
 - A tool to make socks connections through HTTP agents☆716Updated 4 years ago
 - Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆396Updated 4 years ago
 - Exchange privilege escalations to Active Directory☆795Updated 2 years ago
 - Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,557Updated 2 years ago
 - Exploit Code for CVE-2020-1472 aka Zerologon☆387Updated 4 years ago
 - Convert Cobalt Strike profiles to modrewrite scripts☆607Updated 2 years ago
 - SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆901Updated 4 years ago
 - StandIn is a small .NET35/45 AD post-exploitation toolkit☆814Updated last year
 - SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications☆1,021Updated last year
 - linikatz is a tool to attack AD on UNIX☆580Updated 2 years ago
 - An script to perform kerberos bruteforcing by using impacket☆456Updated 3 years ago
 - C# implementation of harmj0y's PowerView☆1,062Updated last year
 - Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,005Updated 3 years ago
 - Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆520Updated 2 years ago
 - Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆605Updated last year
 - A super small jsp webshell with file upload capabilities.☆310Updated 4 years ago
 - Windows AV Evasion☆810Updated 5 years ago