skelsec / aardwolf
Asynchronous RDP client for Python (headless)
☆154Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for aardwolf
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- COM Hijacking VOODOO☆257Updated 8 months ago
- ☆112Updated last year
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆6Updated 2 years ago
- Extracting NetNTLM without touching lsass.exe☆224Updated 11 months ago
- ☆181Updated 7 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- ☆155Updated 3 months ago
- ADCS cert template modification and ACL enumeration☆129Updated last year
- ACL abuse swiss-knife☆117Updated last year
- ☆217Updated last year
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- ☆151Updated 2 weeks ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- Patch AMSI and ETW☆232Updated 6 months ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆130Updated last year
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- Patching AmsiOpenSession by forcing an error branching☆144Updated last year
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆297Updated 2 years ago
- The Official Sliver Armory☆83Updated 3 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆128Updated last year
- ☆92Updated 2 years ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆270Updated this week
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆64Updated last year