praetorian-inc / ADFSRelay
Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS
☆175Updated 2 years ago
Alternatives and similar repositories for ADFSRelay:
Users that are interested in ADFSRelay are comparing it to the libraries listed below
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆125Updated 11 months ago
- ☆88Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆146Updated 11 months ago
- ☆138Updated last year
- C# version of Powermad☆158Updated last year
- DLL Hijack Search Order Enumeration BOF☆145Updated 3 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- To audit the security of read-only domain controllers☆114Updated last year
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Coerce Windows machines auth via MS-EVEN☆156Updated last year
- ☆78Updated last year
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated 4 months ago
- ☆139Updated 2 years ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆218Updated 2 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆128Updated 3 years ago
- ☆123Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 2 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- Golang reverse proxy with CobaltStrike malleable profile validation.☆108Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- ☆150Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆92Updated 2 years ago
- ☆95Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 3 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆135Updated 2 years ago
- Perform DCSync operation without mimikatz☆142Updated 3 months ago
- Beacon Object File implementation of Event Viewer deserialization UAC bypass☆132Updated 2 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year