jwardsmith / Active-Directory-ExploitationLinks
This cheatsheet contains Active Directory (AD) exploitation techniques, showcasing methods used to identify and abuse misconfigurations or weaknesses within AD environments.
☆40Updated last year
Alternatives and similar repositories for Active-Directory-Exploitation
Users that are interested in Active-Directory-Exploitation are comparing it to the libraries listed below
Sorting:
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆188Updated 3 years ago
- ACL abuse swiss-knife☆125Updated 2 years ago
- ☆94Updated 2 years ago
- Azure AD Password Checker☆85Updated 7 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- MSSQL Database Attacker tool☆191Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆131Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆185Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆108Updated 3 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆107Updated 3 years ago
- Find Microsoft Exchange instance for a given domain and identify the exact version☆185Updated 2 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆95Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 9 months ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆115Updated 4 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆126Updated 2 years ago
- C# tool to discover low hanging fruits☆94Updated 2 years ago
- ☆83Updated last year
- DLL Hijack Search Order Enumeration BOF☆151Updated 3 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- Perform DCSync operation without mimikatz☆148Updated 9 months ago
- A RunAs clone with the ability to specify the password as an argument.☆112Updated 2 years ago
- ☆88Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆47Updated 2 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago