wotwot563 / aad_prt_bofLinks
☆132Updated last year
Alternatives and similar repositories for aad_prt_bof
Users that are interested in aad_prt_bof are comparing it to the libraries listed below
Sorting:
- Determine if the WebClient Service (WebDAV) is running on a remote system☆138Updated last year
- AzureAD beacon object files☆121Updated 7 months ago
- Local SYSTEM auth trigger for relaying☆134Updated 2 weeks ago
- ☆83Updated last year
- A Python POC for CRED1 over SOCKS5☆151Updated 10 months ago
- ForsHops☆145Updated 4 months ago
- ☆154Updated 5 months ago
- ☆208Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆159Updated last month
- Local SYSTEM auth trigger for relaying - X☆116Updated last week
- A python port of @dafthack's MFAsweep with some added OPSEC functionality. MFAde can be used to find single-factor authentication failure…☆42Updated 2 weeks ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆100Updated 2 months ago
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆53Updated last year
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆66Updated 6 months ago
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆157Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆182Updated last year
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆85Updated 11 months ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆124Updated 3 years ago
- ☆220Updated 9 months ago
- ☆68Updated 6 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆51Updated last week
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆148Updated 5 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆115Updated last year
- tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"☆174Updated 3 years ago
- Beacon Object File & C# project to check LDAP signing☆193Updated 11 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆104Updated 3 weeks ago
- COFF file (BOF) for managing Kerberos tickets.☆304Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆138Updated 2 years ago
- Lateral movement with DCOM DLL hijacking☆133Updated last month
- Simple .NET loader for loading and executing Powershell payloads☆17Updated 3 years ago