RedSiege / DigDug
☆72Updated 5 months ago
Alternatives and similar repositories for DigDug:
Users that are interested in DigDug are comparing it to the libraries listed below
- It's easy as cake to dump your secrets☆47Updated last year
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆194Updated 6 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- To audit the security of read-only domain controllers☆114Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- ☆77Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- POC tools for exploring SMB over QUIC protocol☆122Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆124Updated 10 months ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆160Updated last year
- ☆85Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆228Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆75Updated last year
- ☆55Updated 9 months ago
- ☆113Updated last year
- ☆218Updated 8 months ago
- Lateral Movement☆122Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- The Official Sliver Armory☆87Updated this week
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 2 months ago
- C# havoc implant☆97Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- Perform DCSync operation without mimikatz☆141Updated 2 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆70Updated last year
- Secretsdump C# version only supporting local (live) operation☆47Updated last year