skelsec / aardwolfLinks
Asynchronous RDP client for Python (headless)
☆193Updated this week
Alternatives and similar repositories for aardwolf
Users that are interested in aardwolf are comparing it to the libraries listed below
Sorting:
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆189Updated 3 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆189Updated 4 years ago
- ADCS cert template modification and ACL enumeration☆137Updated 2 years ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆252Updated last year
- ☆161Updated 8 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- Recovering NTLM hashes from Credential Guard☆341Updated 2 years ago
- Buggy script to play with GPOs☆105Updated 6 months ago
- The Official Sliver Armory☆110Updated 2 months ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆222Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆112Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆140Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆102Updated 3 years ago
- ☆126Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆232Updated last year
- Python implementation for PetitPotam☆206Updated 3 years ago
- A Python gRPC Client Library for Sliver☆70Updated 3 months ago
- Proof-of-concept tools for my AD Forest trust research☆219Updated last year
- Powershell version of SharpGPOAbuse☆83Updated 4 years ago
- ☆221Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆280Updated 3 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆175Updated 2 years ago
- POC tools for exploring SMB over QUIC protocol☆125Updated 3 years ago
- ☆151Updated 5 months ago
- My implementation of the GIUDA project in C++☆185Updated last year
- Beacon Object File & C# project to check LDAP signing☆192Updated 11 months ago