p0dalirius / MSSQL-Analysis-Coerce
A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.
☆124Updated last year
Related projects ⓘ
Alternatives and complementary repositories for MSSQL-Analysis-Coerce
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆160Updated this week
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆225Updated 2 years ago
- ACL abuse swiss-knife☆117Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆222Updated last year
- ADCS cert template modification and ACL enumeration☆129Updated last year
- ☆207Updated 6 months ago
- MSSQL Database Attacker tool☆185Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- C# version of Powermad☆156Updated 11 months ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆188Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- ☆77Updated last year
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆130Updated last year
- ☆138Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- Simple C# implementation of PowerUpSQL☆92Updated 4 months ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- ☆89Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆158Updated last year
- My implementation of the GIUDA project in C++☆155Updated last year