synacktiv / Radmin3-Password-Cracker
Radmin Server 3 credentials dumper/cracker
☆50Updated 3 years ago
Alternatives and similar repositories for Radmin3-Password-Cracker
Users that are interested in Radmin3-Password-Cracker are comparing it to the libraries listed below
Sorting:
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆65Updated 10 months ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 3 years ago
- use aswArPot.sys to kill process☆67Updated 2 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆138Updated 2 years ago
- Load PE via XML Attribute☆31Updated 5 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- C# binary with embeded golang hack-browser-data☆96Updated 3 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆82Updated 2 years ago
- Persistence via Shell Extensions☆61Updated last year
- C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags☆86Updated 4 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆53Updated 3 years ago
- ☆42Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆69Updated 2 years ago
- Indirect NT syscalls LSASS dumper.☆44Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Use CMSTP.exe to bypass UAC.☆43Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- AutoStart teamserver and listeners with services☆73Updated 3 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- Use COM Component Bypass UAC,Dll Version☆34Updated 4 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i …☆34Updated 3 years ago
- MappingInjection via csharp☆38Updated 3 years ago
- Shellcode injection POC using syscalls.☆116Updated 4 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 3 years ago
- StenographyShellcodeLoader☆43Updated 4 years ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆51Updated 2 years ago