bb00 / zer0dump
Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.
☆176Updated last year
Alternatives and similar repositories for zer0dump:
Users that are interested in zer0dump are comparing it to the libraries listed below
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆200Updated 4 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- ☆291Updated 7 months ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆166Updated 2 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆140Updated 3 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆214Updated 4 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆247Updated 4 years ago
- Dll that can be used for side loading and other attack vector.☆201Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 3 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- ☆162Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆221Updated 3 years ago
- cve-2020-0688☆323Updated last year
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 3 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆106Updated 5 years ago
- A tool to create obfuscated HTA script.☆176Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆519Updated 2 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆61Updated 6 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆430Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆301Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆474Updated 2 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆151Updated 6 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year