skelsec / aardwolf
Asynchronous RDP client for Python (headless)
☆161Updated 2 months ago
Alternatives and similar repositories for aardwolf:
Users that are interested in aardwolf are comparing it to the libraries listed below
- Asynchronous RDP/VNC client for Python (GUI)☆67Updated 2 weeks ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆228Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 10 months ago
- My implementation of the GIUDA project in C++☆167Updated last year
- A BOF to automate common persistence tasks for red teamers☆270Updated last year
- Extracting NetNTLM without touching lsass.exe☆233Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- ☆182Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last week
- ☆160Updated 5 months ago
- COM Hijacking VOODOO☆262Updated 10 months ago
- ☆155Updated 2 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆249Updated 5 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆101Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Proof-of-concept tools for my AD Forest trust research☆194Updated 7 months ago
- Koppeling x Metatwin x LazySign☆205Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆331Updated 2 years ago
- ☆113Updated last year
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆182Updated 3 years ago
- ADCS abuser☆265Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated 2 months ago
- ☆187Updated 9 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆166Updated last year
- Python implementation for PetitPotam☆190Updated 3 years ago
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year