leechristensen / SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
☆996Updated 10 months ago
Alternatives and similar repositories for SpoolSample:
Users that are interested in SpoolSample are comparing it to the libraries listed below
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,162Updated 4 years ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,304Updated 2 years ago
- C# implementation of harmj0y's PowerView☆1,031Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,484Updated last year
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,232Updated 9 months ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆842Updated 3 years ago
- Kerberos unconstrained delegation abuse toolkit☆1,278Updated 2 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆860Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆999Updated 3 years ago
- A (partial) Python rewriting of PowerSploit's PowerView☆974Updated last month
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆761Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆1,079Updated 4 years ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,256Updated 5 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆1,011Updated 5 years ago
- SharpUp is a C# port of various PowerUp functionality.☆1,343Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,075Updated 2 years ago
- Active Directory Integrated DNS dumping by any authenticated user☆998Updated 3 weeks ago
- Exchange privilege escalations to Active Directory☆760Updated 2 years ago
- ☆1,461Updated last year
- Standalone binaries for Linux/Windows of Impacket's examples☆728Updated last year
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆868Updated 5 months ago
- Cobalt Strike kit for Lateral Movement☆665Updated 5 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆612Updated 4 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆943Updated 3 years ago
- C# Data Collector for the BloodHound Project, Version 3☆535Updated 2 years ago
- ☆769Updated 2 years ago
- ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping …☆957Updated last month
- Situational Awareness commands implemented using Beacon Object Files☆1,389Updated 3 weeks ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,697Updated 7 months ago
- Bypass for PowerShell Constrained Language Mode☆389Updated 3 years ago