decoder-it / ADCSCoercePotatoLinks
☆230Updated last year
Alternatives and similar repositories for ADCSCoercePotato
Users that are interested in ADCSCoercePotato are comparing it to the libraries listed below
Sorting:
- Library of BOFs to interact with SQL servers☆200Updated last week
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆277Updated 2 years ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆136Updated 2 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated 2 years ago
- ☆100Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆212Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆225Updated last year
- ☆158Updated 2 years ago
- wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆109Updated last month
- ☆88Updated 2 years ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆324Updated 9 months ago
- My implementation of the GIUDA project in C++☆185Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆245Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆258Updated 2 years ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆251Updated 2 years ago
- Havoc C2 profile generator☆93Updated last month
- PoC to coerce authentication from Windows hosts using MS-WSP☆258Updated last year
- Useful Cobalt Strike BOFs found or used during engagements☆144Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 11 months ago
- A C# port from Invoke-GhostTask☆118Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆139Updated last year
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆156Updated last year
- This project is an AES loader for c2 shellcode☆29Updated last year
- Weaponized HellsGate/SigFlip☆200Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆142Updated 2 years ago
- Cobalt Strike BOF for evasive .NET assembly execution☆269Updated 4 months ago
- To audit the security of read-only domain controllers☆118Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 9 months ago
- Extracting NetNTLM without touching lsass.exe☆239Updated last year
- Execute commands in other Sessions☆90Updated last year