xpn / WAMBam
Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post
☆118Updated 2 years ago
Alternatives and similar repositories for WAMBam:
Users that are interested in WAMBam are comparing it to the libraries listed below
- ☆83Updated 2 years ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆118Updated 3 years ago
- Implant drop-in for EDR testing☆132Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆73Updated 11 months ago
- ☆141Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆102Updated 3 years ago
- ☆71Updated 2 years ago
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆51Updated 7 months ago
- Lockless BOF☆62Updated 11 months ago
- ☆54Updated 3 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆91Updated 3 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆139Updated 8 months ago
- ☆106Updated 2 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆125Updated 10 months ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated 2 years ago
- ☆61Updated 2 years ago
- A simple BOF that frees UDRLs☆115Updated 2 years ago
- ☆83Updated 3 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- ☆98Updated 9 months ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- ☆111Updated 3 years ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆35Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Script to use SysWhispers2 direct system calls from Cobalt Strike BOFs☆120Updated 2 years ago
- Simple BOF to read the protection level of a process☆114Updated last year