ttpreport / ligolo-mp
Multiplayer pivoting solution
☆132Updated this week
Alternatives and similar repositories for ligolo-mp:
Users that are interested in ligolo-mp are comparing it to the libraries listed below
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆104Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆211Updated last month
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆154Updated this week
- Tool for Active Directory Certificate Services enumeration and abuse☆107Updated 2 weeks ago
- ☆220Updated 9 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆68Updated 2 years ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆278Updated 2 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- The Official Sliver Armory☆91Updated 3 weeks ago
- ☆190Updated 10 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆156Updated 2 months ago
- My implementation of the GIUDA project in C++☆167Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆205Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 3 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆172Updated 2 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- ☆206Updated 4 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆104Updated last month
- Extracting NetNTLM without touching lsass.exe☆233Updated last year
- ☆164Updated 3 months ago
- Speedy probe-based UDP service scanner☆63Updated last week
- ☆113Updated last year