SpecterOps / SharpHoundCommon
Common library used by SharpHound.
☆80Updated 3 weeks ago
Alternatives and similar repositories for SharpHoundCommon:
Users that are interested in SharpHoundCommon are comparing it to the libraries listed below
- GolenGMSA tool for working with GMSA passwords☆138Updated 9 months ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆118Updated 3 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆83Updated 8 months ago
- Beacon Object File & C# project to check LDAP signing☆180Updated 5 months ago
- Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post☆118Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆139Updated 8 months ago
- ☆144Updated last year
- Some scripts to support with importing large datasets into BloodHound☆79Updated last year
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- ☆89Updated 2 years ago
- UI for creating LNKs☆96Updated 3 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- ☆83Updated 3 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆125Updated 10 months ago
- Simple C# implementation of PowerUpSQL☆93Updated 6 months ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory.☆57Updated last month
- ☆243Updated last year
- ☆69Updated 3 years ago
- ☆80Updated 4 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- ACL abuse swiss-knife☆118Updated last year
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic☆139Updated 2 years ago
- Find .net assemblies locally☆104Updated 2 years ago
- ☆139Updated 2 years ago