rootSySdk / PowerGPOAbuse
Powershell version of SharpGPOAbuse
☆75Updated 3 years ago
Alternatives and similar repositories for PowerGPOAbuse:
Users that are interested in PowerGPOAbuse are comparing it to the libraries listed below
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆170Updated 2 years ago
- ☆157Updated 5 months ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆121Updated 3 years ago
- ☆224Updated 11 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆127Updated last year
- ADCS cert template modification and ACL enumeration☆136Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆133Updated 7 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆132Updated last year
- To audit the security of read-only domain controllers☆115Updated last year
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- ☆86Updated last year
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆205Updated last year
- C# version of Powermad☆164Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆179Updated 2 years ago
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆129Updated 3 years ago
- Simple C# implementation of PowerUpSQL☆95Updated 9 months ago
- POC tools for exploring SMB over QUIC protocol☆122Updated 3 years ago
- ☆48Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆253Updated last year
- MSSQL Database Attacker tool☆189Updated 2 years ago
- ☆156Updated last year
- Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆105Updated 5 months ago
- Tool for viewing NTDS.dit☆152Updated last month
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆228Updated 3 years ago
- ☆246Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago