VbScrub / Rubeus-GUI
GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements
☆180Updated 3 years ago
Alternatives and similar repositories for Rubeus-GUI:
Users that are interested in Rubeus-GUI are comparing it to the libraries listed below
- MSSQL Database Attacker tool☆190Updated 2 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- Python implementation for PetitPotam☆193Updated 3 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆127Updated 3 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆299Updated last year
- Beacon Object File PoC implementation of KillDefender☆218Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆132Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆323Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆202Updated 8 months ago
- C# version of Powermad☆158Updated last year
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆149Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- Powershell version of SharpGPOAbuse☆74Updated 3 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- Powershell Mimikatz Loader☆63Updated 10 months ago
- Fileless atexec, no more need for port 445☆354Updated 10 months ago
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- ☆220Updated 9 months ago
- Simple C# implementation of PowerUpSQL☆94Updated 7 months ago
- Automatic ProxyShell Exploit☆112Updated 3 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆295Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆273Updated last year