slemire / WSPCoerce
PoC to coerce authentication from Windows hosts using MS-WSP
☆228Updated last year
Alternatives and similar repositories for WSPCoerce:
Users that are interested in WSPCoerce are comparing it to the libraries listed below
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆280Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆258Updated 3 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- ADCS cert template modification and ACL enumeration☆130Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated last month
- ☆113Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- My implementation of the GIUDA project in C++☆167Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- ☆187Updated 9 months ago
- ☆155Updated 2 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆99Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆124Updated 10 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆183Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 10 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 8 months ago
- ☆144Updated last year
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆113Updated 4 years ago
- ☆218Updated 8 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 10 months ago
- Patch AMSI and ETW☆234Updated 8 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆201Updated last year
- ADCS abuser☆265Updated last year
- Recovering NTLM hashes from Credential Guard☆331Updated 2 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆237Updated 2 months ago