JPG0mez / ADCSyncLinks
Use ESC1 to perform a makeshift DCSync and dump hashes
☆209Updated 2 years ago
Alternatives and similar repositories for ADCSync
Users that are interested in ADCSync are comparing it to the libraries listed below
Sorting:
- ☆233Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆209Updated last year
- Attempt at Obfuscated version of SharpCollection☆226Updated 3 weeks ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆337Updated 11 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆296Updated 2 years ago
- ☆228Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆342Updated last year
- ☆214Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- Havoc C2 profile generator☆99Updated 4 months ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆163Updated 2 years ago
- Extracting NetNTLM without touching lsass.exe☆239Updated last year
- ACL abuse swiss-knife☆125Updated 2 years ago
- My implementation of the GIUDA project in C++☆187Updated 2 years ago
- Powershell version of SharpGPOAbuse☆87Updated 4 years ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆225Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆259Updated 2 years ago
- Tool for viewing NTDS.dit☆186Updated 8 months ago
- DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.☆133Updated last year
- Lateral Movement☆124Updated 2 years ago
- ☆219Updated last year
- ☆100Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- Active Directory Authentication Library☆80Updated last week
- Library of BOFs to interact with SQL servers☆209Updated 3 weeks ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆204Updated 10 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆284Updated 2 years ago
- wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆126Updated 4 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆222Updated last year