YossiSassi / Invoke-AdminSDHolderPermissionCheck
Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)
☆14Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for Invoke-AdminSDHolderPermissionCheck
- DFSCoerce exe revisited version with custom authentication☆37Updated 10 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆25Updated last month
- Tools for Attacking Pleasant Password Server☆21Updated last year
- ☆46Updated last year
- in-process powershell runner for BRC4☆37Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆30Updated 6 months ago
- ManageEngine ADManager Command Injection☆12Updated last year
- Extract registry and NTDS secrets from local or remote disk images☆33Updated 2 months ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated 11 months ago
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- ☆24Updated 2 years ago
- OSED Practice binary☆24Updated last year
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- Cobalt Strike BOFS☆16Updated 11 months ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 4 months ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- ☆15Updated last month
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- Exploit for CVE-2024-5009☆13Updated 4 months ago
- ☆25Updated last year
- ☆15Updated 8 months ago
- ☆29Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year