G0ldenGunSec / GetWebDAVStatus
Determine if the WebClient Service (WebDAV) is running on a remote system
☆121Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for GetWebDAVStatus
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- ☆138Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆129Updated last year
- Beacon Object File & C# project to check LDAP signing☆170Updated 3 months ago
- ☆73Updated 6 months ago
- ☆77Updated last year
- ☆150Updated 9 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- ☆144Updated last year
- Coerce Windows machines auth via MS-EVEN☆153Updated 9 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated last month
- ☆94Updated last year
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- Lateral Movement☆118Updated 11 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆58Updated 3 weeks ago
- ☆66Updated 3 months ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆115Updated last month
- ☆143Updated last year
- Useful Cobalt Strike BOFs found or used during engagements☆131Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- A Python POC for CRED1 over SOCKS5☆130Updated last month
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆46Updated 5 months ago
- Find .net assemblies locally☆88Updated 2 years ago
- ☆117Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- ☆33Updated 3 weeks ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆126Updated last week
- ☆207Updated 6 months ago