RedSiege / DigDugLinks
☆83Updated last year
Alternatives and similar repositories for DigDug
Users that are interested in DigDug are comparing it to the libraries listed below
Sorting:
- ACL abuse swiss-knife☆123Updated 2 years ago
- It's easy as cake to dump your secrets☆49Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆199Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆177Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- Lateral Movement☆124Updated last year
- Automated exploitation of MSSQL servers at scale☆118Updated 2 weeks ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆97Updated last year
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆83Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆162Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆189Updated 3 years ago
- To audit the security of read-only domain controllers☆118Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆131Updated last year
- POC for Veeam Backup and Replication CVE-2023-27532☆69Updated 2 years ago
- ☆119Updated 6 months ago
- ☆161Updated last year
- ☆57Updated last year
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆111Updated 3 years ago
- The Official Sliver Armory☆117Updated 5 months ago
- PowerShell Reverse Shell☆79Updated 2 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆107Updated 3 years ago
- ☆129Updated 2 years ago
- ☆81Updated 4 months ago
- Retrieve AD accounts description and search for password in it☆83Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆85Updated last year
- ☆92Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆175Updated last month
- Use ESC1 to perform a makeshift DCSync and dump hashes☆211Updated last year