BloodHoundAD / SharpHoundCommon
Common library used by SharpHound.
☆78Updated this week
Related projects ⓘ
Alternatives and complementary repositories for SharpHoundCommon
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- GolenGMSA tool for working with GMSA passwords☆136Updated 7 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆131Updated 2 months ago
- Some scripts to support with importing large datasets into BloodHound☆78Updated 11 months ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆135Updated 6 months ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆80Updated 6 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- ☆143Updated last year
- ☆89Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆188Updated 2 years ago
- ☆151Updated 2 weeks ago
- Find .net assemblies locally☆92Updated 2 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- Powershell version of SharpGPOAbuse☆70Updated 3 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆77Updated last year
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- ☆69Updated 3 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- Living Off the Foreign Land setup scripts☆63Updated 3 weeks ago
- Beacon Object File & C# project to check LDAP signing☆174Updated 3 months ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- UI for creating LNKs☆96Updated 3 years ago
- Simple C# implementation of PowerUpSQL☆93Updated 4 months ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆101Updated last year
- ☆138Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆251Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆118Updated 2 years ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆120Updated 3 years ago