nccgroup / SCOMDecrypt
SCOMDecrypt is a tool to decrypt stored RunAs credentials from SCOM servers
☆119Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SCOMDecrypt
- Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.☆90Updated 11 months ago
- ☆73Updated 2 years ago
- ☆89Updated 2 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- InsecurePowerShell is PowerShell with some security features removed.☆101Updated 6 years ago
- In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync)☆162Updated 7 years ago
- CSHARP DCOM Fun☆125Updated 5 years ago
- Code Exec via Excel☆85Updated 7 years ago
- Outlook persistence using VSTO add-ins☆83Updated 3 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆63Updated 3 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- ☆78Updated 4 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆83Updated 4 years ago
- ☆45Updated 3 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- GolenGMSA tool for working with GMSA passwords☆136Updated 7 months ago
- A Powershell module that helps you identify AppLocker weaknesses☆164Updated 4 years ago
- Leghorn code for PKI abuse☆31Updated 3 years ago
- GoldenSAML Attack Libraries and Framework☆65Updated 5 months ago
- A collection of Neo4j/BloodHound queries to collect interesting information.☆45Updated 2 years ago
- D/Invoke port of UrbanBishop☆104Updated 4 years ago
- Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments☆118Updated 3 years ago
- Script that searches through all COM objects for any methods containing a key word of your choosing.☆70Updated 4 years ago
- MSBuild Without MSBuild.exe☆155Updated 3 years ago
- Load C# Code straight to memory☆53Updated 4 years ago
- PoSh BloodHound Dog Whisperer☆188Updated last year
- A C# implementation of PrivExchange by @_dirkjan.☆156Updated 5 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- Malleable C2 profiles for Cobalt Strike☆68Updated 2 years ago