Dliv3 / SharpGPO
A Red Team tool for remotely manipulating Group Policy Object(GPO), Organizational Unit(OU), GPLink and Security Filtering
☆106Updated 3 years ago
Alternatives and similar repositories for SharpGPO:
Users that are interested in SharpGPO are comparing it to the libraries listed below
- C# version of Powermad☆158Updated last year
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆189Updated 4 years ago
- Simple C# implementation of PowerUpSQL☆93Updated 6 months ago
- Perform DCSync operation without mimikatz☆142Updated 2 months ago
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆127Updated 3 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆148Updated 3 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- Coerce Windows machines auth via MS-EVEN☆154Updated last year
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- Zipper, a CobaltStrike file and folder compression utility.☆192Updated 5 years ago
- ☆171Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆174Updated 2 years ago
- ☆139Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- DLL Hijack Search Order Enumeration BOF☆141Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- ☆89Updated 2 years ago
- A Cobalt Strike Aggressor script to generate GadgetToJScript payloads☆99Updated 4 years ago
- Pass the Hash to a named pipe for token Impersonation☆298Updated last year
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆144Updated 10 months ago
- MSBuild without MSbuild.exe☆129Updated 4 years ago
- ☆56Updated 3 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic☆139Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago