xpn / sccmwtf
☆151Updated 2 months ago
Alternatives and similar repositories for sccmwtf:
Users that are interested in sccmwtf are comparing it to the libraries listed below
- ☆159Updated 6 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆122Updated 3 years ago
- ADCS cert template modification and ACL enumeration☆136Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- GolenGMSA tool for working with GMSA passwords☆145Updated last year
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- Some scripts to support with importing large datasets into BloodHound☆80Updated last year
- COFF file (BOF) for managing Kerberos tickets.☆295Updated last year
- tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"☆173Updated 3 years ago
- ☆246Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆329Updated last year
- ☆115Updated last year
- Beacon Object File & C# project to check LDAP signing☆189Updated 9 months ago
- ☆83Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆174Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆273Updated 3 years ago
- C# version of Powermad☆165Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆175Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆191Updated 3 years ago
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆52Updated 11 months ago
- ☆202Updated last year
- ☆88Updated 2 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆120Updated 4 years ago
- Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type☆205Updated last year
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆229Updated 3 years ago
- ☆56Updated 3 months ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆120Updated 3 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆101Updated 2 years ago