nettitude / MalSCCM
☆246Updated last year
Alternatives and similar repositories for MalSCCM:
Users that are interested in MalSCCM are comparing it to the libraries listed below
- ☆150Updated 2 months ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆121Updated 3 years ago
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- ☆157Updated 5 months ago
- GolenGMSA tool for working with GMSA passwords☆141Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆175Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆253Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆170Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆228Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆153Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆135Updated last year
- Start new PowerShell without etw and amsi in pure nim☆157Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆179Updated 2 years ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆119Updated 3 years ago
- Koppeling x Metatwin x LazySign☆210Updated 3 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆132Updated last year
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆169Updated 7 months ago
- Beacon Object File & C# project to check LDAP signing☆189Updated 8 months ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆125Updated 3 years ago
- Collection of tools to use with Azure Applications☆111Updated last year
- ☆117Updated 2 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆327Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆219Updated 4 years ago
- ☆97Updated 3 years ago
- Run Powershell without software restrictions.☆286Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆297Updated 2 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆138Updated 8 months ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Some scripts to support with importing large datasets into BloodHound☆79Updated last year