akamai / DDSpoof
DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.
☆114Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for DDSpoof
- ☆176Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆262Updated this week
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆132Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆126Updated last week
- Use ESC1 to perform a makeshift DCSync and dump hashes☆198Updated last year
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆129Updated 2 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆153Updated last week
- ☆112Updated last year
- ☆181Updated 7 months ago
- ☆180Updated last month
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- Lateral Movement☆118Updated 11 months ago
- ☆142Updated 8 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆122Updated 2 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 6 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆164Updated 2 months ago
- ☆66Updated 3 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆189Updated this week
- Disconnected GPO Editor - A Group Policy Manager launcher to allow editing of domain GPOs from non-domain joined machines☆144Updated 2 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆264Updated 3 months ago
- ACL abuse swiss-knife☆117Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 4 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- ☆150Updated 9 months ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆245Updated last year
- ☆130Updated last month
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆135Updated last week