mpgn / BackupOperatorToDA
From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller
☆399Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BackupOperatorToDA
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆422Updated last year
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- 🍊 Orange Tsai EventViewer RCE☆172Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Collection of remote authentication triggers in C#☆465Updated 6 months ago
- AD ACL abuse☆261Updated 4 months ago
- ☆442Updated 2 years ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Kerberoast with ACL abuse capabilities☆354Updated 3 weeks ago
- ☆500Updated 3 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆523Updated last year
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆573Updated 4 months ago
- A User Impersonation tool - via Token or Shellcode injection☆403Updated 2 years ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆493Updated 8 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- ☆402Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 9 months ago
- Attempt at Obfuscated version of SharpCollection☆190Updated last week
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆245Updated 9 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆428Updated last month
- ☆340Updated last year
- ☆350Updated 3 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- Partial python implementation of SharpGPOAbuse☆363Updated 9 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- Recovering NTLM hashes from Credential Guard☆329Updated last year
- Tools for Kerberos PKINIT and relaying to AD CS☆639Updated 7 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆194Updated last week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago