crosscutsaw

Results 6 issues of crosscutsaw

hello, as you can see in images, crowdstrike falcon quarantines the sidekick. there was no problem on latest-1 version. ![11](https://github.com/Sidekick-Poe/Sidekick/assets/73831924/a0e98b83-d0b7-46e2-8563-849a9e57cf8c) ![22](https://github.com/Sidekick-Poe/Sidekick/assets/73831924/f4236840-cea9-4e36-997b-d09ec5cb066e) i think it's being quarantined because sidekick tries to...

## Description during my engagements, i'm really tired of connecting mssql via impacket-mssqlclient, enable xp_cmdshell, do something, disable xp_cmdshell. so here is a high privilege module that enables or disables...

new module

## Description during my engagements, i hunt a lot of local administrators. both local administrator and local administrator privileged domain user. before seeking tokens, lsass dump or process injection; i...

new module

## Description i'm doing a lot of local infrastructure and active directory pentests. during my engagements, i always needing all computers of a domain. so i can first eliminate active...

new module

## Description a high privilege module that scans rclone.conf in c:\users\\*\appdata\roaming\rclone\ and deobscures passwords in its content. the module skips if rclone.conf is encrypted. ## Type of change - [x]...

new module

iscsi is an important asset when it comes to trying to find valuable files. in real world pentests, i personally found a lot of files that opened me a domain...

request