garrettfoster13 / ldap_bofsLinks
Random BOFs for LDAP tradecraft
☆70Updated 2 months ago
Alternatives and similar repositories for ldap_bofs
Users that are interested in ldap_bofs are comparing it to the libraries listed below
Sorting:
- Local SYSTEM auth trigger for relaying - X☆150Updated 3 months ago
- adws enumeration bof☆154Updated last month
- Lateral Movement Bof with MSI ODBC Driver Install☆133Updated last month
- Internal Monologue BOF☆79Updated 10 months ago
- ForsHops☆149Updated 7 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆21Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆74Updated last year
- Terms of Use Conditional Access M365 Evilginx Phishlet☆43Updated 4 months ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆104Updated 6 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆56Updated 6 months ago
- ☆22Updated 2 weeks ago
- ☆32Updated last year
- Parses cached certificate templates from a Windows Registry file and displays them in the same style as Certipy does☆88Updated 4 months ago
- AzureAD beacon object files☆131Updated 10 months ago
- Click Once + App Domain☆64Updated last year
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆51Updated 5 months ago
- Bunch of BOF files☆35Updated 4 months ago
- TokenCert☆100Updated 11 months ago
- ☆50Updated 4 months ago
- Impersonate Tokens using only NTAPI functions☆81Updated 7 months ago
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)☆104Updated 2 weeks ago
- Lateral Movement as loggedon User via Speech Named Pipe COM & ISpeechNamedPipe + COM Hijacking☆131Updated 4 months ago
- A C# project that builds a Web Application which redirects all HTTPS☆26Updated 9 months ago
- Safe Harbor is a BOF that streamlines process reconnaissance for red team operations by identifying trusted, low-noise targets to maintai…☆69Updated 2 weeks ago
- Lockless BOF☆79Updated 6 months ago
- RPC to WebClient startup☆52Updated 2 months ago
- ☆49Updated 7 months ago
- ☆54Updated 5 months ago
- Command Augmentation support for BOFs and .NET assemblies across agents☆36Updated 4 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆68Updated 9 months ago