tomcarver16 / ADSearch
A tool to help query AD via the LDAP protocol
☆496Updated 3 months ago
Alternatives and similar repositories for ADSearch:
Users that are interested in ADSearch are comparing it to the libraries listed below
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆790Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆726Updated last year
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆509Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆655Updated 4 years ago
- A C# utility for interacting with SCCM☆592Updated 4 months ago
- ☆351Updated 3 years ago
- A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.☆619Updated 2 years ago
- .NET Project for performing Authenticated Remote Execution☆390Updated last year
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- ☆443Updated 2 years ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆832Updated 2 months ago
- Python version of the C# tool for "Shadow Credentials" attacks☆650Updated last month
- Check for LDAP protections regarding the relay of NTLM authentication☆474Updated last month
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- "Golden" certificates☆647Updated 5 months ago
- Bypass for PowerShell Constrained Language Mode☆380Updated 3 years ago
- ☆355Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆687Updated 4 months ago
- Partial python implementation of SharpGPOAbuse☆379Updated 10 months ago
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆300Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆847Updated 3 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆299Updated last year
- Tools for Kerberos PKINIT and relaying to AD CS☆671Updated 2 weeks ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆948Updated 7 months ago
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆333Updated 3 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆675Updated last week
- A .NET Framework 4.0 Windows Agent☆460Updated last week
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆284Updated last year