LaresLLC / CVE-2021-1675
CVE-2021-1675 Detection Info
☆215Updated last year
Alternatives and similar repositories for CVE-2021-1675:
Users that are interested in CVE-2021-1675 are comparing it to the libraries listed below
- Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527☆332Updated 3 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- Collection of tools that reflect the network dimension into Bloodhound's data☆445Updated 2 years ago
- Get file less command execution for lateral movement.☆610Updated 2 years ago
- NTLM relaying for Windows made easy☆555Updated last year
- A PowerShell armoury for security guys and girls☆467Updated last year
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆431Updated 2 years ago
- A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.☆622Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆608Updated 2 years ago
- ☆362Updated 6 months ago
- A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)☆181Updated 3 years ago
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆302Updated 2 years ago
- A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies☆312Updated last year
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Detect and abuse risky SPNs☆260Updated 7 years ago
- An introduction to Active Directory security☆640Updated 2 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆827Updated last year
- Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb☆144Updated 4 years ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆225Updated 4 years ago
- Enumerate Domain Data☆325Updated last year
- SolarWinds Orion Account Audit / Password Dumping Utility☆351Updated last year
- LDAP library for auditing MS AD☆404Updated last week
- POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln☆189Updated 3 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆518Updated 2 years ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆438Updated last year
- Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.☆284Updated 4 years ago
- Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.☆455Updated 7 months ago
- ☆320Updated last year
- Find vulnerabilities in AD Group Policy☆640Updated 2 years ago