skelsec / aardwolfLinks
Asynchronous RDP client for Python (headless)
☆205Updated last month
Alternatives and similar repositories for aardwolf
Users that are interested in aardwolf are comparing it to the libraries listed below
Sorting:
- PoC to coerce authentication from Windows hosts using MS-WSP☆285Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆348Updated 2 years ago
- A Python gRPC Client Library for Sliver☆74Updated 5 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆258Updated 2 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆198Updated 3 years ago
- (Demo) 3rd party agent for Havoc☆142Updated 2 years ago
- ☆129Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆121Updated 3 years ago
- The Official Sliver Armory☆116Updated 5 months ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆190Updated 4 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆115Updated 2 years ago
- ☆222Updated last year
- ☆209Updated 4 months ago
- ACL abuse swiss-knife☆125Updated 2 years ago
- ☆185Updated 2 years ago
- My implementation of the GIUDA project in C++☆186Updated 2 years ago
- ☆170Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆180Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆336Updated last year
- Koppeling x Metatwin x LazySign☆214Updated 4 years ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆237Updated 2 years ago
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆90Updated 2 months ago
- Patch AMSI and ETW☆246Updated last year
- A BOF to automate common persistence tasks for red teamers☆288Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆300Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆142Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆223Updated last year
- Patching AmsiOpenSession by forcing an error branching☆148Updated 2 years ago
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated 2 years ago