JPG0mez / ADCSync
Use ESC1 to perform a makeshift DCSync and dump hashes
☆198Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ADCSync
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆270Updated this week
- ☆207Updated 6 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆163Updated last month
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆157Updated 3 weeks ago
- ☆181Updated 7 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆219Updated 2 weeks ago
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- ☆184Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆147Updated 3 weeks ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆200Updated 11 months ago
- Extracting NetNTLM without touching lsass.exe☆224Updated 11 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆156Updated last week
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆97Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆142Updated 2 months ago
- Lateral Movement☆119Updated last year
- ☆112Updated last year
- ☆143Updated 8 months ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆78Updated 2 years ago
- Abuse leaked token handles.☆130Updated 11 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- My implementation of the GIUDA project in C++☆159Updated last year
- A Tool that aims to evade av with binary padding☆135Updated 4 months ago
- ☆77Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆158Updated last year