Allevon412 / TeamsImplant
☆204Updated 2 years ago
Alternatives and similar repositories for TeamsImplant:
Users that are interested in TeamsImplant are comparing it to the libraries listed below
- Koppeling x Metatwin x LazySign☆205Updated 3 years ago
- ☆144Updated last year
- ☆184Updated 2 years ago
- A tool for pointesters to find candies in SharePoint☆242Updated 2 years ago
- ☆155Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 10 months ago
- ☆243Updated last year
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆233Updated 3 years ago
- Remotely enables Restricted Admin Mode☆206Updated 3 years ago
- Bypassing AppLocker with C#☆137Updated 3 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆166Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆119Updated 2 years ago
- ☆184Updated this week
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- GolenGMSA tool for working with GMSA passwords☆138Updated 9 months ago
- ☆355Updated 3 years ago
- ☆185Updated last year
- A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user☆251Updated 2 years ago
- ☆126Updated 6 months ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆118Updated 3 years ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆83Updated 8 months ago
- Simple EDR implementation to demonstrate bypass☆163Updated 4 years ago
- Identifies the bytes that Microsoft Defender flags on.☆78Updated 2 years ago
- ☆80Updated last year
- Weaponising C# - Fundamentals Training Content☆70Updated 3 years ago
- Finding all things on-prem Microsoft for password spraying and enumeration.☆250Updated 2 years ago
- Hookers are cooler than patches.☆168Updated 2 years ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago