alexporcar / AD-hack-toolsLinks
Toolkit for Active Directory security assessments.
☆10Updated last year
Alternatives and similar repositories for AD-hack-tools
Users that are interested in AD-hack-tools are comparing it to the libraries listed below
Sorting:
- A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec☆26Updated last year
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆199Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- Execute commands interactively on remote Windows machines using the WinRM protocol☆295Updated last month
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆140Updated 2 years ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆138Updated 2 years ago
- 🍊 Orange Tsai EventViewer RCE☆192Updated 3 years ago
- rcat☆72Updated 3 years ago
- Active Directory Authentication Library☆85Updated last month
- ☆62Updated 2 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆17Updated last year
- ☆89Updated last week
- .bin file to shellcode convertor☆39Updated last year
- SeRestorePrivilege to SYSTEM☆132Updated 4 years ago
- Enumerate Domain Users Without Authentication☆278Updated 7 months ago
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆45Updated 2 months ago
- Attempt at Obfuscated version of SharpCollection☆234Updated last month
- Leverage WindowsApp createdump tool to obtain an lsass dump☆153Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆224Updated last year
- ☆37Updated 8 months ago
- ☆94Updated 11 months ago
- Get SYSTEM via SeDebugPrivilege☆23Updated 3 years ago
- psexecsvc - a python implementation of PSExec's native service implementation☆226Updated 10 months ago
- Impacket is a collection of Python classes for working with network protocols.☆76Updated last year
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆113Updated 2 months ago
- ☆161Updated last year
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆55Updated last year
- List of some AD tools I frequently use☆53Updated last month