SolomonSklash / RubeusToCcache
A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket
☆52Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for RubeusToCcache
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆48Updated 5 months ago
- ☆138Updated 2 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- A Cobalt Strike Aggressor script to generate GadgetToJScript payloads☆99Updated 4 years ago
- ☆35Updated 2 years ago
- Collection of Beacon Object Files (BOFs) for shells and lols☆112Updated 3 years ago
- ☆73Updated 7 months ago
- ☆91Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- ☆90Updated 3 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Scripts for public use that we've randomly written, or have updated from other people's work.☆38Updated 4 months ago
- A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.☆135Updated 3 years ago
- C# port of the Get-AppLockerPolicy PS cmdlet☆98Updated last year
- ☆51Updated 3 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆94Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆83Updated 4 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- ☆83Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆59Updated last month
- WhoAmI by asking the LDAP service on a domain controller.☆58Updated 2 years ago
- AMSI Bypass Via the Heap☆105Updated 4 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- UI for creating LNKs☆96Updated 3 years ago