nettitude / MalSCCM
☆241Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MalSCCM
- ☆143Updated last year
- ☆151Updated 2 weeks ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- GolenGMSA tool for working with GMSA passwords☆136Updated 7 months ago
- OPSEC safe Kerberoasting in C#☆188Updated 2 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆158Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆123Updated 8 months ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆129Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- Beacon Object File & C# project to check LDAP signing☆173Updated 3 months ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆117Updated 2 years ago
- Powershell version of SharpGPOAbuse☆70Updated 3 years ago
- ☆112Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- Koppeling x Metatwin x LazySign☆203Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆149Updated last year
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Start new PowerShell without etw and amsi in pure nim☆157Updated 2 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆147Updated 3 weeks ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- ☆181Updated 7 months ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆120Updated 3 years ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆129Updated 2 months ago
- C# version of Powermad☆156Updated 11 months ago