vinhjaxt / powershell-browser-credentials-obtainLinks
This repo is for research purpose only
☆9Updated 3 years ago
Alternatives and similar repositories for powershell-browser-credentials-obtain
Users that are interested in powershell-browser-credentials-obtain are comparing it to the libraries listed below
Sorting:
- Learning Assembly☆14Updated 2 years ago
- repository for kscs-ctfs☆8Updated 3 years ago
- My CTF writeups☆17Updated 5 years ago
- Software scan Vulns Web Application☆1Updated 3 months ago
- ☆33Updated 2 years ago
- Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability☆83Updated last year
- Things help you get started with Java Vulnerability☆71Updated 2 years ago
- Impersonating authentication over HTTP and/or named pipes.☆134Updated 4 years ago
- Xây dựng chương trình dự đoán ngôn ngữ lập trình của source code bất kỳ☆13Updated 4 years ago
- ADCS cert template modification and ACL enumeration☆136Updated last year
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file☆36Updated 2 years ago
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- Precompiled binaries for windows & Linux☆18Updated 4 months ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆156Updated last year
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- A variety of AV evasion techniques written in C# for practice.☆92Updated 4 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- Code dump from PEN-300/OSEP updated 2022☆41Updated 2 years ago
- Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example. This tool wil…☆18Updated 3 years ago
- ☆33Updated 3 years ago
- Shellcode generation and encoding utility☆23Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 4 months ago
- Simple C# implementation of PowerUpSQL☆95Updated 10 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆13Updated last year
- Abuse leaked token handles.☆133Updated last year
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- Zimbra <9.0.0.p27 RCE☆102Updated 2 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆32Updated 2 years ago