Dec0ne / DavRelayUp
DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
☆521Updated last year
Related projects ⓘ
Alternatives and complementary repositories for DavRelayUp
- Dump NTDS with golden certificates and UnPAC the hash☆623Updated 7 months ago
- DPAPI looting remotely and locally in Python☆420Updated 3 months ago
- Ask a TGS on behalf of another user without password☆464Updated 3 months ago
- Collection of remote authentication triggers in C#☆464Updated 5 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆389Updated this week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆451Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆564Updated 4 months ago
- Protected Process Dumper Tool☆517Updated last year
- AD ACL abuse☆257Updated 3 months ago
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)☆461Updated last month
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆398Updated 2 years ago
- Command and Control Framework written in C#☆377Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆327Updated last year
- Attempt at Obfuscated version of SharpCollection☆188Updated last month
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆366Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 5 months ago
- XLL Phishing Tradecraft☆391Updated 2 years ago
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆549Updated 4 months ago
- Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!☆350Updated last month
- Just another Powerview alternative☆456Updated this week
- .net config loader☆307Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆420Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆476Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago