zblurx / dploot
DPAPI looting remotely and locally in Python
☆434Updated this week
Alternatives and similar repositories for dploot:
Users that are interested in dploot are comparing it to the libraries listed below
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 9 months ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last week
- Partial python implementation of SharpGPOAbuse☆379Updated 10 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆588Updated 6 months ago
- ☆212Updated 3 months ago
- AD ACL abuse☆270Updated this week
- ☆304Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 10 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆408Updated last week
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆403Updated last month
- Timeroasting scripts by Tom Tervoort☆253Updated last year
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆556Updated last month
- Recovering NTLM hashes from Credential Guard☆331Updated 2 years ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆508Updated 10 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆408Updated 2 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆489Updated 2 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆400Updated last month
- Ask a TGS on behalf of another user without password☆467Updated 5 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆397Updated 11 months ago
- Custom Queries - Brought Up to BH4.1 syntax☆237Updated 2 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 4 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆541Updated 6 months ago
- Collection of remote authentication triggers in C#☆472Updated 8 months ago