jfjallid / go-secdump
Tool to remotely dump secrets from the Windows registry
☆415Updated 3 weeks ago
Alternatives and similar repositories for go-secdump:
Users that are interested in go-secdump are comparing it to the libraries listed below
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆489Updated 2 months ago
- Some scripts to abuse kerberos using Powershell☆320Updated last year
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 9 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆541Updated 6 months ago
- Ask a TGS on behalf of another user without password☆467Updated 5 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- DPAPI looting remotely and locally in Python☆434Updated this week
- ☆304Updated 2 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆403Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- A BloodHound collector for Microsoft Configuration Manager☆275Updated 2 weeks ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆248Updated 5 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆556Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 4 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆271Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- ☆280Updated last month
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- ☆212Updated 3 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆259Updated 2 months ago
- ☆269Updated last year
- Kill AV/EDR leveraging BYOVD attack☆333Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆278Updated last year
- Automated Active Directory Enumeration☆428Updated last month