horizon3ai / backup_dc_registry
A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY
☆77Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for backup_dc_registry
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- ☆207Updated 6 months ago
- ☆77Updated last year
- ADCS cert template modification and ACL enumeration☆129Updated last year
- ☆138Updated 2 years ago
- C# version of Powermad☆156Updated 11 months ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆162Updated 2 weeks ago
- ☆89Updated 2 years ago
- ☆42Updated 2 years ago
- Simple C# implementation of PowerUpSQL☆92Updated 4 months ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- ☆146Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- Powershell version of SharpGPOAbuse☆70Updated 3 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- SeRestorePrivilege to SYSTEM☆79Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Secretsdump C# version only supporting local (live) operation☆47Updated last year
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- AV/EDR evasion via direct system calls.☆106Updated 11 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆96Updated 2 years ago
- ☆94Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- BOF implementation of the research by @jonasLyk and the drafted PoC from @LloydLabs☆169Updated 3 years ago
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- Beacon Object File & C# project to check LDAP signing☆171Updated 3 months ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆120Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- ☆151Updated last week