api0cradle / CVE-2023-23397-POC-Powershell
☆340Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-23397-POC-Powershell
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆398Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- ☆441Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- 🍊 Orange Tsai EventViewer RCE☆169Updated 2 years ago
- Dump NTDS with golden certificates and UnPAC the hash☆623Updated 7 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆193Updated last month
- Creating a repository with all public Beacon Object Files (BoFs)☆420Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- A User Impersonation tool - via Token or Shellcode injection☆400Updated 2 years ago
- Kerberoast with ACL abuse capabilities☆327Updated 2 weeks ago
- Escalate Service Account To LocalSystem via Kerberos☆389Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆366Updated last year
- ☆401Updated last year
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆297Updated 8 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- ☆377Updated last year
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- AD ACL abuse☆257Updated 3 months ago
- Shellcode launcher for AV bypass☆214Updated 10 months ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆262Updated this week
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆455Updated 7 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆364Updated 4 months ago
- Recovering NTLM hashes from Credential Guard☆327Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- COM Hijacking VOODOO☆257Updated 8 months ago