rootSySdk / PowerGPOAbuse
Powershell version of SharpGPOAbuse
☆70Updated 3 years ago
Alternatives and similar repositories for PowerGPOAbuse:
Users that are interested in PowerGPOAbuse are comparing it to the libraries listed below
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- ☆155Updated 2 months ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆118Updated 3 years ago
- Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆83Updated 2 months ago
- Beacon Object File & C# project to check LDAP signing☆180Updated 5 months ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆53Updated 4 years ago
- ☆77Updated last year
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- ☆144Updated last year
- ☆89Updated 2 years ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- ☆243Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆124Updated 10 months ago
- ADCS cert template modification and ACL enumeration☆130Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- ☆113Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆99Updated 2 years ago
- ☆69Updated 3 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- Some scripts to support with importing large datasets into BloodHound☆79Updated last year
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.☆127Updated 3 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 2 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago