mpgn / BackupOperatorToDA
From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller
☆408Updated last week
Alternatives and similar repositories for BackupOperatorToDA:
Users that are interested in BackupOperatorToDA are comparing it to the libraries listed below
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆280Updated 3 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆443Updated last year
- AD ACL abuse☆270Updated this week
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- ☆505Updated 3 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆258Updated 3 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Python implementation for PetitPotam☆189Updated 3 years ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆588Updated 6 months ago
- PowerShell Constrained Language Mode Bypass☆241Updated 3 years ago
- Partial python implementation of SharpGPOAbuse☆379Updated 10 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 8 months ago
- ☆341Updated last year
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆253Updated 11 months ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆508Updated 10 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆397Updated 11 months ago
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago
- ☆355Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆331Updated 2 years ago
- Kerberoast with ACL abuse capabilities☆381Updated last month
- 🍊 Orange Tsai EventViewer RCE☆177Updated 2 years ago
- Tools for Kerberos PKINIT and relaying to AD CS☆671Updated 2 weeks ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago
- ☆406Updated 2 years ago
- ☆223Updated 2 years ago
- DPAPI looting remotely and locally in Python☆434Updated this week
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆197Updated 2 weeks ago
- ☆443Updated 2 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year