skelsec / aardwolfLinks
Asynchronous RDP client for Python (headless)
☆204Updated last month
Alternatives and similar repositories for aardwolf
Users that are interested in aardwolf are comparing it to the libraries listed below
Sorting:
- PoC to coerce authentication from Windows hosts using MS-WSP☆294Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆258Updated 2 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆199Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆349Updated 2 years ago
- ACL abuse swiss-knife☆123Updated 2 years ago
- ☆129Updated 2 years ago
- Fully asynchronous SMB library written in pure python☆214Updated 3 weeks ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆125Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆145Updated 2 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆190Updated 4 years ago
- A Python gRPC Client Library for Sliver☆75Updated 6 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆181Updated 2 years ago
- ☆222Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆106Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆301Updated 2 years ago
- The Official Sliver Armory☆117Updated 5 months ago
- ☆156Updated 8 months ago
- A tool to find folders excluded from AV real-time scanning using a time oracle☆234Updated last year
- Buggy script to play with GPOs☆116Updated 9 months ago
- Proof-of-concept tools for my AD Forest trust research☆223Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆226Updated 2 years ago
- My implementation of the GIUDA project in C++☆187Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆142Updated 2 years ago
- ☆170Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆116Updated 2 years ago
- SeRestorePrivilege to SYSTEM☆124Updated 4 years ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆238Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆140Updated last year
- Find .net assemblies locally☆126Updated 3 years ago