brandonscholet / dumpCake
It's easy as cake to dump your secrets
☆47Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dumpCake
- ☆71Updated 3 months ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆189Updated 4 months ago
- ACL abuse swiss-knife☆117Updated last year
- This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computers☆44Updated 4 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆94Updated 5 months ago
- Windows Privilege Escalation☆43Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆158Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 11 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆78Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- ☆77Updated last year
- ☆112Updated last year
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- C# havoc implant☆96Updated last year
- POC for Veeam Backup and Replication CVE-2023-27532☆62Updated last year
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆107Updated 2 years ago
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆58Updated last month
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- Cortex XDR Config Extractor☆119Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆60Updated 2 years ago
- Simple PoC in PowerShell for CVE-2023-23397☆41Updated last year
- Duplicate not owned Token from Running Process☆72Updated last year
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆57Updated 5 months ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆78Updated 2 months ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.☆86Updated last year