sensepost / impersonate
A windows token impersonation tool
☆289Updated last year
Alternatives and similar repositories for impersonate:
Users that are interested in impersonate are comparing it to the libraries listed below
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆321Updated 11 months ago
- ☆375Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆332Updated 2 years ago
- DPAPI looting remotely and locally in Python☆441Updated last month
- ☆296Updated 3 months ago
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆318Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆264Updated 2 years ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆412Updated last year
- Kill AV/EDR leveraging BYOVD attack☆338Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆316Updated 7 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆470Updated last year
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 5 months ago
- ☆356Updated 5 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆460Updated 11 months ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆186Updated 2 years ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆526Updated last month
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆534Updated last year
- Ask a TGS on behalf of another user without password☆467Updated 6 months ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆566Updated 2 months ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- Collection of remote authentication triggers in C#☆473Updated 9 months ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆348Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆384Updated 10 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆457Updated last year
- ☆297Updated last year
- Extracting NetNTLM without touching lsass.exe☆233Updated last year