scrt / tpm_sniffing_pin
☆14Updated 6 months ago
Alternatives and similar repositories for tpm_sniffing_pin
Users that are interested in tpm_sniffing_pin are comparing it to the libraries listed below
Sorting:
- ☆23Updated last year
- Ludus role for deploying a Cobalt Strike Teamserver onto Linux servers☆15Updated last month
- Mythic C2 wrapper for NimSyscallPacker☆24Updated 2 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- ☆28Updated last year
- SACL Scanner is a tool designed to scan and analyze SACLs.☆38Updated 3 months ago
- macOS dylib stager☆32Updated 3 months ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆14Updated 2 years ago
- RunPE adapted for x64 and written in C, does not use RWX☆25Updated 11 months ago
- Ghosting-AMSI☆17Updated 2 weeks ago
- ☆14Updated last year
- ☆18Updated 4 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 3 weeks ago
- A lexer and parser for Sleep☆19Updated this week
- OpenHashAPI provides a secure method of communicating hashes and enables lightweight workflows for security practitioners and enthusiasts…☆14Updated 6 months ago
- Attack chain emulator. Write recipes for initial access easily☆20Updated 2 months ago
- Dumping LSA secrets: a story about task decorrelation☆14Updated 10 months ago
- ☆26Updated 2 months ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated 2 years ago
- Proof-of-concept modular implant platform leveraging v8☆52Updated 2 months ago
- Linux CS bypass technique☆33Updated 3 months ago
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆20Updated 11 months ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆20Updated last month
- Simple and sane cryptographic wrapper library.☆27Updated 2 years ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆30Updated 2 months ago
- ☆30Updated 5 months ago
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated last year
- ☆15Updated this week
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 2 months ago
- ☆11Updated 3 months ago