jfjallid / go-secdump
Tool to remotely dump secrets from the Windows registry
☆457Updated 2 months ago
Alternatives and similar repositories for go-secdump:
Users that are interested in go-secdump are comparing it to the libraries listed below
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆580Updated 9 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆372Updated 6 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆542Updated last year
- DPAPI looting remotely and locally in Python☆455Updated 2 weeks ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆443Updated 2 months ago
- Ask a TGS on behalf of another user without password☆468Updated 3 weeks ago
- ☆313Updated 3 weeks ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆459Updated 2 years ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆509Updated 3 weeks ago
- Useful C2 techniques and cheatsheets learned from engagements☆496Updated 2 weeks ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆585Updated 4 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆345Updated 4 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆458Updated 3 weeks ago
- Dump NTDS with golden certificates and UnPAC the hash☆633Updated last year
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆352Updated 2 months ago
- A BloodHound collector for Microsoft Configuration Manager☆314Updated 3 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆544Updated 5 months ago
- Multiplayer pivoting solution☆365Updated last week
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- Kill AV/EDR leveraging BYOVD attack☆351Updated last year
- A tool to query for the existence of pre-windows 2000 computer objects.☆322Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆584Updated 9 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆415Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆374Updated 2 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 8 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆403Updated 10 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆257Updated 5 months ago
- Active Directory Auditing and Enumeration☆448Updated 2 weeks ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆288Updated 11 months ago