brandonscholet / dumpCake
It's easy as cake to dump your secrets
☆47Updated last year
Alternatives and similar repositories for dumpCake:
Users that are interested in dumpCake are comparing it to the libraries listed below
- ☆73Updated 6 months ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆194Updated 7 months ago
- ACL abuse swiss-knife☆119Updated 2 years ago
- This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computers☆45Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆68Updated 6 months ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆103Updated 3 weeks ago
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆78Updated 5 months ago
- ☆79Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆57Updated 2 weeks ago
- Automated exploitation of MSSQL servers at scale☆106Updated 3 weeks ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated 2 years ago
- ☆79Updated last month
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- C# havoc implant☆98Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆161Updated last year
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆52Updated 2 months ago
- ☆113Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- Lateral Movement☆122Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆41Updated 4 months ago
- Automated .NET AppDomain hijack payload generation☆119Updated 2 weeks ago
- PowerShell Reverse Shell☆61Updated last year
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆108Updated 7 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 5 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆91Updated 3 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆135Updated 6 months ago