bats3c / ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
☆830Updated 2 years ago
Alternatives and similar repositories for ADCSPwn:
Users that are interested in ADCSPwn are comparing it to the libraries listed below
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆994Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆751Updated last year
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆857Updated 4 years ago
- Get file less command execution for lateral movement.☆612Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆530Updated 2 years ago
- Framework for Kerberos relaying☆900Updated 2 years ago
- NTLM relaying for Windows made easy☆557Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,072Updated last year
- ☆663Updated 2 months ago
- Cobalt Strike kit for Lateral Movement☆663Updated 5 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆518Updated 2 years ago
- C# implementation of harmj0y's PowerView☆1,026Updated last year
- Situational Awareness commands implemented using Beacon Object Files☆1,360Updated this week
- Self-developed tools for Lateral Movement/Code Execution☆703Updated 3 years ago
- ☆767Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- Python version of the C# tool for "Shadow Credentials" attacks☆695Updated last month
- A .NET Framework 4.0 Windows Agent☆467Updated this week
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆836Updated 3 years ago
- "Golden" certificates☆661Updated 7 months ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆957Updated 2 years ago
- C# Script used for Red Team☆718Updated 3 years ago
- Some notes and examples for cobalt strike's functionality☆1,010Updated 3 years ago
- A tool to help query AD via the LDAP protocol☆523Updated 6 months ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,076Updated 11 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,201Updated last year
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆977Updated 10 months ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆453Updated 2 years ago
- ☆354Updated 3 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆742Updated last year