zblurx / dplootLinks
DPAPI looting remotely and locally in Python
☆537Updated 2 months ago
Alternatives and similar repositories for dploot
Users that are interested in dploot are comparing it to the libraries listed below
Sorting:
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆562Updated 2 years ago
- Timeroasting scripts by Tom Tervoort☆378Updated last month
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆578Updated 10 months ago
- Impacket is a collection of Python classes for working with network protocols.☆300Updated this week
- Tool to remotely dump secrets from the Windows registry☆517Updated last month
- Dump NTDS with golden certificates and UnPAC the hash☆646Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆520Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆376Updated last year
- AD ACL abuse☆374Updated 3 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆627Updated 7 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆694Updated 7 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆525Updated 7 months ago
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur …☆404Updated last year
- A tool to query for the existence of pre-windows 2000 computer objects.☆360Updated last month
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆399Updated 4 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated last year
- A windows token impersonation tool☆319Updated 2 years ago
- Protected Process Dumper Tool☆573Updated 2 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆408Updated 9 months ago
- Make everyone in your VLAN ASRep roastable☆242Updated 2 months ago
- Windows protocol library, including SMB and RPC implementations, among others.☆590Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆353Updated last week
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆336Updated last week
- Ask a TGS on behalf of another user without password☆478Updated 8 months ago
- Multiplayer pivoting solution☆469Updated last month
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆260Updated 8 months ago
- Recovering NTLM hashes from Credential Guard☆352Updated 3 years ago
- Partial python implementation of SharpGPOAbuse☆497Updated last month
- ScareCrow - Payload creation framework designed around EDR bypass.☆349Updated 2 years ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆315Updated 2 months ago