p0dalirius / windows-coerced-authentication-methods
A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.
☆497Updated 9 months ago
Alternatives and similar repositories for windows-coerced-authentication-methods:
Users that are interested in windows-coerced-authentication-methods are comparing it to the libraries listed below
- Dump NTDS with golden certificates and UnPAC the hash☆627Updated 8 months ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆402Updated 2 years ago
- DPAPI looting remotely and locally in Python☆432Updated 3 weeks ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆378Updated 8 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆529Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆375Updated last year
- ☆378Updated last year
- A User Impersonation tool - via Token or Shellcode injection☆405Updated 2 years ago
- Python version of the C# tool for "Shadow Credentials" attacks☆626Updated this week
- Useful C2 techniques and cheatsheets learned from engagements☆450Updated 2 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆395Updated 10 months ago
- ☆403Updated last year
- PowerShell Constrained Language Mode Bypass☆239Updated 3 years ago
- ☆352Updated 3 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago
- ☆218Updated 2 years ago
- Collection of remote authentication triggers in C#☆470Updated 7 months ago
- Partial python implementation of SharpGPOAbuse☆371Updated 9 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆580Updated 5 months ago
- AD ACL abuse☆267Updated 5 months ago
- Recovering NTLM hashes from Credential Guard☆331Updated last year
- ☆745Updated 2 years ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆551Updated 4 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆309Updated 9 months ago
- ☆501Updated 3 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,152Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆433Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆671Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆356Updated 2 months ago