zblurx / acltoolkit
ACL abuse swiss-knife
☆123Updated 2 years ago
Alternatives and similar repositories for acltoolkit:
Users that are interested in acltoolkit are comparing it to the libraries listed below
- ☆117Updated last month
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆174Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆184Updated 2 years ago
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆80Updated 7 months ago
- Automated exploitation of MSSQL servers at scale☆108Updated last week
- Lateral Movement☆123Updated last year
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆122Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- ☆86Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆134Updated 7 months ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆197Updated 10 months ago
- ☆97Updated last year
- ADCS cert template modification and ACL enumeration☆136Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆139Updated 9 months ago
- A RunAs clone with the ability to specify the password as an argument.☆113Updated last year
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Get Fine Grained Password Policy☆70Updated 3 weeks ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆207Updated last year
- A Python POC for CRED1 over SOCKS5☆149Updated 7 months ago
- ☆159Updated 6 months ago
- ☆79Updated 9 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆101Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆111Updated 2 years ago
- To audit the security of read-only domain controllers☆115Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆159Updated last year