bats3c / ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
☆841Updated 2 years ago
Alternatives and similar repositories for ADCSPwn
Users that are interested in ADCSPwn are comparing it to the libraries listed below
Sorting:
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,001Updated 3 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆862Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆766Updated last year
- Framework for Kerberos relaying☆910Updated 2 years ago
- NTLM relaying for Windows made easy☆563Updated 2 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,078Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆667Updated 5 years ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆709Updated last year
- Get file less command execution for lateral movement.☆617Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,221Updated last year
- Red Team C code repo☆551Updated 4 months ago
- A .NET Framework 4.0 Windows Agent☆473Updated last week
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆965Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆360Updated 4 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆537Updated 2 years ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆851Updated 3 years ago
- C# Script used for Red Team☆720Updated 3 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆1,001Updated 11 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,142Updated 4 years ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,168Updated 4 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,120Updated 3 weeks ago
- ☆682Updated 3 months ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,498Updated last year
- ☆773Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆949Updated 3 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆743Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆915Updated 11 months ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆384Updated 4 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆611Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆424Updated 2 years ago