simondotsh / DirSync
DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replication-Get-Changes-In-Filtered-Set.
☆27Updated last year
Alternatives and similar repositories for DirSync:
Users that are interested in DirSync are comparing it to the libraries listed below
- A care package of useful bofs for red team engagments☆53Updated last month
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- Click Once + App Domain☆62Updated last year
- C# Port of LdapRelayScan☆78Updated 2 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- Parse SDDL strings☆35Updated 9 months ago
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- ☆35Updated 2 years ago
- ☆61Updated last week
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆63Updated 3 months ago
- Secretsdump C# version only supporting local (live) operation☆47Updated last year
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆22Updated 7 months ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆50Updated 2 years ago
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆36Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Beacon Object File to locate and suspend the threads hosting the Event Log service☆24Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆70Updated last year
- ☆89Updated 2 years ago
- Modified versions of the Cobalt Strike Process Injection Kit☆90Updated 11 months ago
- ProcExp Driver (Ab)use☆20Updated 2 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆59Updated 2 years ago
- Simple .NET loader for loading and executing Powershell payloads☆15Updated 3 years ago
- ☆24Updated 2 years ago
- Active Directory certificate abuse.☆37Updated 2 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- ☆61Updated 2 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆95Updated 3 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆80Updated 3 years ago