mubix / IOXIDResolverLinks
IOXIDResolver.py from AirBus Security
☆250Updated last year
Alternatives and similar repositories for IOXIDResolver
Users that are interested in IOXIDResolver are comparing it to the libraries listed below
Sorting:
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆881Updated 2 years ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆631Updated 3 weeks ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆778Updated last year
- ☆408Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆422Updated 5 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆322Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆542Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆283Updated last year
- Tools for Kerberos PKINIT and relaying to AD CS☆760Updated 5 months ago
- project-blacklist3r☆552Updated 2 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆277Updated 3 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆225Updated 5 months ago
- ☆781Updated 2 years ago
- JMX enumeration and attacking tool.☆440Updated 2 months ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆206Updated last year
- Kerberoast with ACL abuse capabilities☆474Updated 5 months ago
- ☆293Updated 11 months ago
- ☆520Updated 3 years ago
- Dumping LAPS from Python☆267Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆865Updated 2 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The …☆349Updated last year
- Extracts Key Values from .keytab files☆276Updated 4 years ago
- TCP Port Redirection Utility☆722Updated 2 years ago
- ☆456Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆770Updated last year
- Partial python implementation of SharpGPOAbuse☆429Updated last week
- Use python to perform Kerberos pre-auth bruteforcing☆200Updated 2 years ago
- Python implementation for PetitPotam☆200Updated 3 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆180Updated 3 years ago
- Password spraying and bruteforcing tool for Active Directory Domain Services☆373Updated 7 months ago