BlWasp / WDSFinderLinks
A simple tool to identify WDS servers in Active Directory
☆29Updated this week
Alternatives and similar repositories for WDSFinder
Users that are interested in WDSFinder are comparing it to the libraries listed below
Sorting:
- TokenCert☆100Updated 9 months ago
- The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencie…☆71Updated this week
- ☆47Updated 2 months ago
- SCEP request tool for AD CS and Intune☆63Updated last month
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆74Updated last year
- Lateral movement with DCOM DLL hijacking☆138Updated last month
- ☆57Updated 6 months ago
- Local SYSTEM auth trigger for relaying☆156Updated last month
- ☆98Updated 11 months ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆102Updated 3 months ago
- modified mssqlclient from impacket to extract policies from the SCCM database☆28Updated last week
- ☆53Updated 8 months ago
- SharpCoercer is a .NET 4.8 C# tool that leverages 16 different RPC-based coercion methods to force remote Windows hosts to authenticate t…☆48Updated last month
- ☆41Updated 2 months ago
- ☆49Updated 4 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆149Updated 6 months ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆49Updated 3 months ago
- Local SYSTEM auth trigger for relaying - X☆136Updated last month
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆52Updated last month
- Neo4LDAP is a query and visualization tool focused on Active Directory environments. It combines LDAP syntax with graph-based data analys…☆79Updated last week
- Lsass dumper evading (some) EDR detection☆26Updated 6 months ago
- ☆110Updated 6 months ago
- ☆83Updated last year
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆34Updated 2 years ago
- a small script to collect information from a management point☆30Updated last week
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 5 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated last year
- Beacon Object File (BOF) for identifying dependent child services of a given parent.☆17Updated 2 months ago
- AzureAD beacon object files☆126Updated 8 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆56Updated 7 months ago