wh0amitz / SharpADWS
Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).
☆475Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for SharpADWS
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆702Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated last month
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆523Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆572Updated 4 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- Dump NTDS with golden certificates and UnPAC the hash☆623Updated 8 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆351Updated last month
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆377Updated 4 months ago
- Ask a TGS on behalf of another user without password☆465Updated 3 months ago
- AD ACL abuse☆260Updated 4 months ago
- A Windows potato to privesc☆343Updated 2 months ago
- ☆191Updated last month
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- Just another Powerview alternative☆459Updated last week
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆295Updated this week
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆665Updated 2 months ago
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆374Updated 8 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆351Updated last month
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago