p0dalirius / MSSQL-Analysis-Coerce
A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.
☆125Updated last year
Alternatives and similar repositories for MSSQL-Analysis-Coerce:
Users that are interested in MSSQL-Analysis-Coerce are comparing it to the libraries listed below
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆175Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- C# version of Powermad☆158Updated last year
- Beacon Object File PoC implementation of KillDefender☆218Updated 2 years ago
- ACL abuse swiss-knife☆119Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆132Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 3 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆126Updated 11 months ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆295Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆151Updated 11 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- ☆220Updated 9 months ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- Coerce Windows machines auth via MS-EVEN☆157Updated last year
- ☆79Updated last year
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆127Updated 2 years ago
- My implementation of the GIUDA project in C++☆167Updated last year
- ☆88Updated 2 years ago
- ☆95Updated last year
- DLL Hijack Search Order Enumeration BOF☆145Updated 3 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- Simple C# implementation of PowerUpSQL☆94Updated 7 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆93Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 5 months ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆106Updated last year
- ☆139Updated 2 years ago