Semperis / GoldenGMSA
GolenGMSA tool for working with GMSA passwords
☆145Updated last year
Alternatives and similar repositories for GoldenGMSA:
Users that are interested in GoldenGMSA are comparing it to the libraries listed below
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆122Updated 3 years ago
- ☆246Updated last year
- ☆151Updated 2 months ago
- ☆159Updated 5 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆175Updated 2 years ago
- Some scripts to support with importing large datasets into BloodHound☆80Updated last year
- Beacon Object File & C# project to check LDAP signing☆189Updated 8 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆172Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- Material for the "Hands-On BloodHound" Workshop☆108Updated 4 years ago
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆90Updated last year
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆126Updated 3 years ago
- Collection of tools to use with Azure Applications☆108Updated last year
- Identify the attack paths in BloodHound breaking your AD tiering☆320Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆142Updated 11 months ago
- Buggy script to play with GPOs☆97Updated 4 months ago
- ☆89Updated 4 years ago
- Powershell version of SharpGPOAbuse☆75Updated 3 years ago
- ☆37Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆101Updated 2 years ago
- ☆117Updated last month
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆52Updated 11 months ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆55Updated 4 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated last year
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆120Updated 4 years ago
- A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory.☆61Updated 2 months ago
- Tool for viewing NTDS.dit☆161Updated last month