slemire / WSPCoerce
PoC to coerce authentication from Windows hosts using MS-WSP
☆236Updated last year
Alternatives and similar repositories for WSPCoerce:
Users that are interested in WSPCoerce are comparing it to the libraries listed below
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆273Updated 3 years ago
- ☆159Updated 6 months ago
- MS-FSRVP coercion abuse PoC☆288Updated 3 years ago
- Attempt at Obfuscated version of SharpCollection☆206Updated 3 weeks ago
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆136Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- ☆202Updated last year
- ☆151Updated 3 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆180Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆329Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆174Updated 2 years ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆300Updated 5 months ago
- Recovering NTLM hashes from Credential Guard☆336Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆120Updated 4 years ago
- My implementation of the GIUDA project in C++☆183Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- ACL abuse swiss-knife☆123Updated 2 years ago
- Python implementation for PetitPotam☆199Updated 3 years ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆207Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆111Updated last year
- ☆224Updated last year
- Collection of remote authentication triggers in C#☆484Updated 11 months ago
- ☆117Updated last month
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆301Updated 6 months ago
- Beacon Object File & C# project to check LDAP signing☆189Updated 9 months ago