grimlockx/ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Python
This is stars and forks stats for /grimlockx/ADCSKiller repository. As of 07 May, 2024 this repository has 571 stars and 55 forks.

ADCSKiller - An ADCS Exploitation Automation Tool ADCSKiller is a Python-based tool designed to automate the process of discovering and exploiting Active Directory Certificate Services (ADCS) vulnerabilities. It leverages features of Certipy and Coercer to simplify the process of attacking ADCS infrastructure. Please note that the ADCSKiller is currently in its first drafts and will undergo further refinements and additions in future updates for sure. Features Enumerate Domain Administrators via...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
ofmla/seiscope_opt_toolbox_w_ctypesFortranPythonCMake15050
openai-translator/bob-plugin-openai-translatorJavaScriptPython5k02170
microsoft/azure-openai-in-a-day-workshopJupyter NotebookPython18801200
The-Data-Alchemists-Manipal/MindWaveJupyter NotebookPythonHTML8401440
avinashkranjan/Amazing-Python-ScriptsJupyter NotebookPythonHTML1.6k07930
Samagra-Development/Text2SQLPLpgSQLTypeScriptJavaScript160120
NotJoeMartinez/yt-ftsPythonShellMakefile1.3k0460
zaivanza/all-in-one-v2Python32503120
JiauZhang/DragGANPython2.2k0270-1
mlampros/fastGLCMRC++Python4010