zyn3rgy / smbtakeover
BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions
☆269Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for smbtakeover
- Extracting NetNTLM without touching lsass.exe☆224Updated 11 months ago
- ☆181Updated 7 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆163Updated last month
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆281Updated last year
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆351Updated last month
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- ☆180Updated last month
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆145Updated 3 weeks ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆170Updated 8 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- Patch AMSI and ETW☆232Updated 6 months ago
- My implementation of the GIUDA project in C++☆159Updated last year
- ☆207Updated 6 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- ☆142Updated last week
- .NET assembly loader with patchless AMSI and ETW bypass☆278Updated last year
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆156Updated 3 weeks ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆142Updated 2 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆150Updated last month
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆97Updated last year
- ☆126Updated 3 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆217Updated 2 weeks ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆155Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆143Updated 3 weeks ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆158Updated 3 weeks ago