tothi / serviceDetector
Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin privileges.
☆231Updated last year
Alternatives and similar repositories for serviceDetector:
Users that are interested in serviceDetector are comparing it to the libraries listed below
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated last year
- ☆220Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆111Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated 3 weeks ago
- ☆117Updated last month
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆329Updated last year
- ☆202Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆174Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆280Updated 4 months ago
- ☆198Updated last week
- COFF file (BOF) for managing Kerberos tickets.☆295Updated last year
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆120Updated 4 years ago
- Timeroasting scripts by Tom Tervoort☆282Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆328Updated 9 months ago
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- ☆300Updated last year
- ☆151Updated 3 months ago
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆273Updated 3 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆300Updated 6 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆336Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆488Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆198Updated 6 months ago
- Cortex XDR Config Extractor☆132Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆320Updated 2 years ago