Wednesday, April 24, 2024
HomeToolsSharpLAPS

SharpLAPS

This executable is made to be executed in the cobalt strike session by making use of the executing assembly. From the Active Directory, it will retrieve a LAPS password.

Require (either):

  • An account with ExtendedRight or Generic All Rights
  • Domain Admin privilege

This tool was created only for educational purposes and not for any illegal purposes. The developer of this tool is not responsible for the misuse of the tool and the consequences that may follow.

Download Link: https://github.com/swisskyrepo/SharpLAPS

Previous article
Next article
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us