nccgroup / Change-Lockscreen
Offensive tool to trigger network authentications as SYSTEM
☆138Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Change-Lockscreen
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆80Updated 6 months ago
- ☆143Updated last year
- Hookers are cooler than patches.☆166Updated 2 years ago
- Find .net assemblies locally☆88Updated 2 years ago
- C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!☆182Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- Some scripts to support with importing large datasets into BloodHound☆78Updated 11 months ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- Start new PowerShell without etw and amsi in pure nim☆157Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆184Updated 3 years ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆120Updated 3 years ago
- Slide decks and/or materials from conference presentations☆54Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- ☆217Updated last year
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆135Updated 6 months ago
- ☆133Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated 2 months ago
- ☆36Updated last month
- Dump stuff without touching disk☆160Updated 4 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- ☆112Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆117Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆76Updated 2 years ago
- C# version of Powermad☆156Updated 11 months ago