p0dalirius/windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Pythonmicrosoftwindowsauthenticationrpccallprivilege-escalationcoerce
This is stars and forks stats for /p0dalirius/windows-coerced-authentication-methods repository. As of 02 May, 2024 this repository has 416 stars and 50 forks.

This repository contains a list of many methods to coerce a windows machine to authenticate to an attacker-controlled machine. All of these methods are callable by a standard user in the domain to force the machine account of the target Windows machine (usually a domain controller) to authenticate to an arbitrary target. The root cause of this "vulnerability/feature" in each of these methods is that Windows machines automatically authenticate to other machines when trying to access...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
nategentile/ban_youtube_botsPython760180
mher/flowerPythonHTMLJavaScript5.9k01k0
facebookresearch/floresPythonShellMakefile60501130
knownsec/pocsuite3PythonAssemblyRoff3.3k07660
IDEACVR/MaskDINOPythonCudaC++8210790
starknet-edu/starknet-accountsCairoPythonShell780260
starknet-edu/starknet-erc20CairoPythonMakefile550260
starknet-edu/starknet-cairo-101CairoPythonMakefile33902160
starknet-edu/starknet-erc721CairoPython82+1570
sunset-wasteland/sunset-wastelandDMJavaScriptHTML13092+1