temp43487580 / mpreconLinks
a small script to collect information from a management point
☆30Updated last week
Alternatives and similar repositories for mprecon
Users that are interested in mprecon are comparing it to the libraries listed below
Sorting:
- The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencie…☆71Updated this week
- TokenCert☆100Updated 9 months ago
- A simple tool to identify WDS servers in Active Directory☆29Updated last week
- ☆49Updated 4 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆52Updated last month
- ☆57Updated 6 months ago
- Local SYSTEM auth trigger for relaying - X☆138Updated last month
- modified mssqlclient from impacket to extract policies from the SCCM database☆28Updated last week
- ☆110Updated 6 months ago
- SharpCoercer is a .NET 4.8 C# tool that leverages 16 different RPC-based coercion methods to force remote Windows hosts to authenticate t…☆48Updated last month
- Click Once + App Domain☆63Updated last year
- SuperSharpShares is a tool designed to automate enumerating domain shares, allowing for quick verification of accessible shares by your a…☆74Updated last year
- Lockless BOF☆77Updated 3 months ago
- SAM Dumping in C#☆50Updated 7 months ago
- ☆35Updated 6 months ago
- A C# project that builds a Web Application which redirects all HTTPS☆26Updated 6 months ago
- ☆47Updated 2 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆74Updated last year
- Lateral Movement via the .NET Profiler☆82Updated 9 months ago
- ☆24Updated 3 weeks ago
- Demo code JavaScript POC that tricks user into sending Windows hash to responder☆34Updated 2 months ago
- Beacon Object File (BOF) for identifying dependent child services of a given parent.☆17Updated 2 months ago
- tool for requesting Entra ID's P2P certificate and authenticating to a remote Entra joinned devices with it☆124Updated last week
- Neo4LDAP is a query and visualization tool focused on Active Directory environments. It combines LDAP syntax with graph-based data analys…☆79Updated last week
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆47Updated 4 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆101Updated last year
- A python script that automates a C2 Profile build☆43Updated 5 months ago
- Extract registry and NTDS secrets from local or remote disk images☆43Updated 5 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆149Updated 6 months ago
- Local SYSTEM auth trigger for relaying☆156Updated last month