dirkjanm / forest-trust-tools
Proof-of-concept tools for my AD Forest trust research
☆202Updated 8 months ago
Alternatives and similar repositories for forest-trust-tools:
Users that are interested in forest-trust-tools are comparing it to the libraries listed below
- Python implementation for PetitPotam☆193Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆299Updated last year
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- C# version of Powermad☆158Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆264Updated 3 years ago
- ADCS cert template modification and ACL enumeration☆132Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆345Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- ☆145Updated last week
- ADCS abuser☆270Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆323Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆332Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆273Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆191Updated 4 years ago
- C# Lsass parser☆284Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆295Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆321Updated 11 months ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆200Updated last month
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆175Updated 2 years ago
- Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type☆198Updated 11 months ago
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆271Updated 3 years ago
- Perform DCSync operation without mimikatz☆142Updated 3 months ago