• Stars
    star
    13
  • Rank 1,461,417 (Top 30 %)
  • Language
  • Created about 5 years ago
  • Updated about 5 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Straight forward script for WMI information gathering (local or remote)

More Repositories

1

WinPwn

Automation for internal Windows Penetrationtest / AD-Security
PowerShell
3,153
star
2

Pentest-Tools

2,063
star
3

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.
1,465
star
4

PowerSharpPack

PowerShell
1,380
star
5

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents
VBA
1,131
star
6

Creds

Some usefull Scripts and Executables for Pentest & Forensics
PowerShell
1,007
star
7

MultiPotato

C++
493
star
8

SharpImpersonation

A User Impersonation tool - via Token or Shellcode injection
C#
391
star
9

Invoke-SharpLoader

PowerShell
333
star
10

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans
C
294
star
11

Ruy-Lopez

C
288
star
12

SharpNamedPipePTH

Pass the Hash to a named pipe for token Impersonation
C#
286
star
13

Nim-RunPE

A Nim implementation of reflective PE-Loading from memory
Nim
253
star
14

NimGetSyscallStub

Get fresh Syscalls from a fresh ntdll.dll copy
Nim
215
star
15

SharpVeeamDecryptor

Decrypt Veeam database passwords
C#
150
star
16

NamedPipePTH

Pass the Hash to a named pipe for token Impersonation
PowerShell
139
star
17

SyscallAmsiScanBufferBypass

AmsiScanBufferBypass using D/Invoke
C#
129
star
18

Nim_DInvoke

D/Invoke implementation in Nim
Nim
97
star
19

Excel-Phish

Phish password protected Excel-Files
VBA
93
star
20

Sharp-HackBrowserData

C# binary with embeded golang hack-browser-data
C#
93
star
21

Get-System-Techniques

PowerShell
85
star
22

NimShellcodeFluctuation

ShellcodeFluctuation PoC ported to Nim
Nim
74
star
23

RDPThiefInject

RDPThief donut shellcode inject into mstsc
C#
70
star
24

Invoke-Sharpcradle

Load C# Code straight to memory
PowerShell
54
star
25

Nim_CBT_Shellcode

CallBack-Techniques for Shellcode execution ported to Nim
Nim
53
star
26

LDAP-Signing-Scanner

A little scanner to check the LDAP Signing state
46
star
27

BitwardenDecryptBrute

Wordlist attacks on Bitwarden data.json files
Python
44
star
28

SharpOxidResolver

IOXIDResolver from AirBus Security/PingCastle
C#
40
star
29

SharpPolarBear

Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069
C#
36
star
30

SharpByeBear

AppXSVC Service race condition - privilege escalation
C#
26
star
31

S3cur3Th1sSh1t

23
star
32

TeamViewerDecrypt

PowerShell
17
star
33

SharpLigolo

C# wrapper for ligolo
C#
16
star
34

EmpEISDecrypt

Decrypt Matrix42 Empirum /EIS Passwords
C#
11
star
35

NimWinstaEveryoneAccess

Nim
10
star
36

darkamour_clone

Objective-C
9
star
37

WinFor

Powershell script to execute different forensic Powershell functions / tools on a compromised host
PowerShell
7
star
38

ssdp-poisoning

Python
7
star
39

MimiMisc

C
6
star
40

SSJI---JSGen

Just a copy from here: https://gitlab.com/0x4ndr3/blog/blob/master/JSgen/JSgen.py
Python
5
star
41

Hosts-File---AD-Tracking-Blocker

Hosts File for Blocking Advertising & Tracking Domains
3
star