ly4k / PachineLinks
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)
☆277Updated 3 years ago
Alternatives and similar repositories for Pachine
Users that are interested in Pachine are comparing it to the libraries listed below
Sorting:
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆424Updated 5 months ago
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- Python implementation for PetitPotam☆201Updated 3 years ago
- ☆522Updated 3 years ago
- Check for LDAP protections regarding the relay of NTLM authentication☆494Updated 7 months ago
- ☆456Updated 2 years ago
- ☆293Updated 11 months ago
- ☆409Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆547Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆325Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆328Updated 3 years ago
- ☆347Updated 2 years ago
- Collection of remote authentication triggers in C#☆492Updated last year
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆186Updated 3 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆393Updated 3 months ago
- Dumping LAPS from Python☆271Updated 2 years ago
- Amplify network visibility from multiple POV of other hosts☆305Updated last year
- C# Lsass parser☆295Updated 3 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆467Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆391Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆277Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆461Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆217Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆232Updated 6 months ago
- ☆784Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆365Updated 4 years ago
- A User Impersonation tool - via Token or Shellcode injection☆416Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆217Updated 3 months ago
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆307Updated 2 years ago