CompassSecurity / mssqlrelayLinks
Tool for MSSQL relay audit and abuse
☆55Updated 10 months ago
Alternatives and similar repositories for mssqlrelay
Users that are interested in mssqlrelay are comparing it to the libraries listed below
Sorting:
- Lateral Movement☆124Updated last year
 - ☆83Updated last year
 - .NET Post-Exploitation Utility for Abusing Strong Explicit Certificate Mappings in ADCS☆150Updated 8 months ago
 - The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆147Updated 2 weeks ago
 - ☆92Updated 2 years ago
 - An impacket-lite cli tool that combines many useful impacket functions using a single session.☆54Updated 3 weeks ago
 - Dump processes over WMI with MSFT_MTProcess☆76Updated last month
 - ☆119Updated 7 months ago
 - C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆112Updated 3 years ago
 - ☆192Updated 7 months ago
 - Neo4LDAP is a query and visualization tool focused on Active Directory environments. It combines LDAP syntax with graph-based data analys…☆86Updated last month
 - Abuse leaked token handles.☆132Updated last year
 - My implementation of the GIUDA project in C++☆187Updated 2 years ago
 - To audit the security of read-only domain controllers☆117Updated last year
 - Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆82Updated last year
 - The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencie…☆161Updated 2 months ago
 - Modified versions of the Cobalt Strike Process Injection Kit☆102Updated last year
 - ☆100Updated 2 years ago
 - Active Directory Authentication Library☆79Updated 3 weeks ago
 - Execute commands in other Sessions☆89Updated last year
 - Determine if the WebClient Service (WebDAV) is running on a remote system☆140Updated last year
 - ☆52Updated 3 years ago
 - ☆83Updated 5 months ago
 - SharpCoercer is a .NET 4.8 C# tool that leverages 16 different RPC-based coercion methods to force remote Windows hosts to authenticate t…☆49Updated 3 months ago
 - wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆126Updated 3 months ago
 - Secretsdump C# version only supporting local (live) operation☆51Updated 6 months ago
 - Remotely Enumerate sessions using undocumented Windows Station APIs☆119Updated last year
 - ☆109Updated 8 months ago
 - Local SYSTEM auth trigger for relaying☆163Updated 3 months ago
 - Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆134Updated 6 months ago