fox-it / Invoke-ACLPwn
☆518Updated 2 years ago
Alternatives and similar repositories for Invoke-ACLPwn:
Users that are interested in Invoke-ACLPwn are comparing it to the libraries listed below
- Exchange privilege escalations to Active Directory☆748Updated last year
- Active Directory ACL exploitation with BloodHound☆714Updated 3 years ago
- Malicious WMI Events using PowerShell☆380Updated 8 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆996Updated 5 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆377Updated 5 years ago
- ☆307Updated 6 years ago
- Detect and abuse risky SPNs☆260Updated 7 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆198Updated 6 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆243Updated 7 years ago
- NTLMv1 Multitool☆602Updated 4 months ago
- getsystem via parent process using ps1 & embeded c#☆395Updated last year
- ☆257Updated 2 years ago
- Aggressor scripts I've made for Cobalt Strike☆403Updated last year
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆515Updated 2 years ago
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆389Updated 6 years ago
- PowerShell Remote Download Cradle Generator & Obfuscator☆826Updated 6 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆810Updated 3 years ago
- A (partial) Python rewriting of PowerSploit's PowerView☆950Updated 2 months ago
- Tool to audit and attack LAPS environments☆841Updated 7 years ago
- This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance…☆437Updated 7 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆436Updated 2 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆959Updated 8 months ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆401Updated last year
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆663Updated 6 years ago
- Kerberoast attack -pure python-☆426Updated last year
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆254Updated 6 years ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- Bypass for PowerShell Constrained Language Mode☆381Updated 3 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆215Updated last year