dirkjanm / forest-trust-tools
Proof-of-concept tools for my AD Forest trust research
☆209Updated 11 months ago
Alternatives and similar repositories for forest-trust-tools
Users that are interested in forest-trust-tools are comparing it to the libraries listed below
Sorting:
- Python implementation for PetitPotam☆199Updated 3 years ago
- C# version of Powermad☆165Updated last year
- MS-FSRVP coercion abuse PoC☆288Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆301Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- ☆151Updated 3 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆275Updated 3 years ago
- ☆159Updated 6 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆421Updated 4 months ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File☆199Updated 4 years ago
- Collection of remote authentication triggers in C#☆484Updated 11 months ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆347Updated 2 years ago
- Run Rubeus via Rundll32☆200Updated 5 years ago
- ADCS abuser☆280Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆184Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆319Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆181Updated 3 years ago
- Buggy script to play with GPOs☆97Updated 4 months ago
- Recovering NTLM hashes from Credential Guard☆336Updated 2 years ago
- Powershell version of SharpGPOAbuse☆75Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆329Updated last year
- ADCS cert template modification and ACL enumeration☆136Updated last year
- A BOF to automate common persistence tasks for red teamers☆276Updated 2 years ago
- Simple C# implementation of PowerUpSQL☆95Updated 10 months ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago