san6051 / TeamsCh-ShellLinks
☆37Updated 8 months ago
Alternatives and similar repositories for TeamsCh-Shell
Users that are interested in TeamsCh-Shell are comparing it to the libraries listed below
Sorting:
- Active Directory Authentication Library☆85Updated last month
- ☆52Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 4 years ago
- ☆18Updated 11 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆154Updated last month
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆133Updated 3 years ago
- ☆94Updated 10 months ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆76Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated 2 years ago
- ☆161Updated last year
- ☆197Updated 8 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆88Updated 3 years ago
- ACL abuse swiss-knife☆125Updated 2 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- SeRestorePrivilege to SYSTEM☆132Updated 4 years ago
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆113Updated 3 years ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆208Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆178Updated 2 years ago
- ☆86Updated 7 months ago
- ☆102Updated 2 years ago
- .NET deserialization hunter☆81Updated last year
- ☆119Updated 8 months ago
- PowerShell Reverse Shell☆79Updated 2 years ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆89Updated 6 months ago
- Automatically scan the file system to identify Electron applications vulnerable to ASAR tampering.☆124Updated 2 weeks ago
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆113Updated 2 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆56Updated 2 months ago
- A C# tool for requesting certificates from ADCS using DCOM over SMB. This tool allows you to remotely request X.509 certificates from CA …☆157Updated last month
- Lateral Movement☆125Updated 2 years ago
- Dump processes over WMI with MSFT_MTProcess☆80Updated 2 months ago