rootSySdk / PowerGPOAbuse
Powershell version of SharpGPOAbuse
☆70Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PowerGPOAbuse
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- ☆150Updated 9 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- ☆77Updated last year
- ADCS cert template modification and ACL enumeration☆129Updated last year
- Beacon Object File & C# project to check LDAP signing☆170Updated 3 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 10 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆96Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆46Updated 5 months ago
- Retrieve AD accounts description and search for password in it☆83Updated 2 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- ☆241Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- ☆207Updated 6 months ago
- ☆83Updated 3 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆130Updated last month
- Repository contains psexec, which will help to exploit the forgotten pipe☆160Updated this week
- ACL abuse swiss-knife☆117Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆173Updated 2 years ago
- ☆138Updated 2 years ago
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- Lateral Movement☆118Updated 11 months ago
- ☆42Updated 2 years ago
- ☆112Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago