skelsec / aiosmb
Fully asynchronous SMB library written in pure python
☆197Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for aiosmb
- ☆350Updated 3 years ago
- LDAP library for auditing MS AD☆366Updated 2 months ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆267Updated 3 weeks ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆184Updated 3 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Kerberos manipulation library in pure Python☆252Updated 2 months ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 2 years ago
- .NET 4.0 Console App to browse VMDK / VHD images and extract files☆188Updated 4 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆225Updated 4 years ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆340Updated last year
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆295Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Collection of remote authentication triggers in C#☆465Updated 6 months ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Python based BloodHound data importer☆144Updated last year
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- ADCS abuser☆257Updated last year
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆180Updated 3 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆329Updated last year
- Dump stuff without touching disk☆160Updated 4 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆397Updated 2 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆331Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- ☆143Updated last year
- ☆161Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago