p0dalirius / pydsinternals
A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory.
☆56Updated last month
Related projects ⓘ
Alternatives and complementary repositories for pydsinternals
- The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.☆61Updated 3 months ago
- ☆30Updated last month
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated last month
- A python wrapper to run a command on against all users/computers/DCs of a Windows Domain☆28Updated 2 years ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆79Updated 6 months ago
- DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replicat…☆27Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- ☆66Updated 3 months ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆77Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆87Updated last year
- Offensive tool for fileless lateral movement on Windows networks☆24Updated 6 months ago
- C# Port of LdapRelayScan☆77Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- ☆89Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆62Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- C# havoc implant☆96Updated last year
- Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆78Updated last week
- Beacon Object File & C# project to check LDAP signing☆170Updated 3 months ago
- Find .net assemblies locally☆88Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆41Updated 3 weeks ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆58Updated 3 weeks ago
- GolenGMSA tool for working with GMSA passwords☆135Updated 6 months ago
- ☆83Updated 2 years ago
- Living Off the Foreign Land setup scripts☆62Updated 2 weeks ago