vanhohen / ADNinja
Active directory Attacks and Scripts
☆21Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ADNinja
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆36Updated last year
- ☆51Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- ☆11Updated 4 years ago
- C# Port of LdapRelayScan☆77Updated 2 years ago
- Beacon Object Files.☆31Updated 8 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- Active Directory certificate abuse.☆36Updated 2 years ago
- DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replicat…☆27Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Generate AES128/256 Kerberos keys for an AD account using a plaintext password and Python3☆47Updated 2 years ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- ProcExp Driver (Ab)use☆20Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- C# Data Collector for BloodHound with CobaltStrike integration (BOF.NET)☆46Updated last year
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated 10 months ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆48Updated 2 years ago
- Extract all users from an Active Directory domain to an Excel worksheet.☆32Updated 7 months ago
- Small POC for process ghosting☆38Updated 2 years ago