vanhohen / ADNinja
Active directory Attacks and Scripts
☆21Updated last year
Alternatives and similar repositories for ADNinja:
Users that are interested in ADNinja are comparing it to the libraries listed below
- C# implementation of Get-AADIntSyncCredentials from AADInternals, which extracts Azure AD Connect credentials to AD and Azure AD from AAD…☆36Updated last year
- Active Directory certificate abuse.☆37Updated 2 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆34Updated 3 years ago
- ☆12Updated 4 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆95Updated 3 years ago
- Caeser Cipher your shellcode!☆20Updated 2 years ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- A little scanner to check the LDAP Signing state☆46Updated 3 years ago
- ☆24Updated 2 years ago
- C# Port of LdapRelayScan☆78Updated 2 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆53Updated 2 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- Aggressor script add-in for CobaltStrike to track file uploads☆36Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- ☆51Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆50Updated 3 years ago
- ☆35Updated 2 years ago
- Parses Cobalt Strike malleable C2 profiles.☆48Updated 2 weeks ago
- Beacon Object Files.☆31Updated 10 months ago
- DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replicat…☆27Updated last year
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- Tool to aid in dumping LSASS process remotely☆35Updated 5 months ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆50Updated 4 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- ☆29Updated 2 years ago