-
RestrictedAdminPS Public
A powershell script to elable Restriected Admin mode remotely, PTH attack
PowerShell UpdatedFeb 18, 2025 -
-
ldapsearch-ad Public
Forked from yaap7/ldapsearch-adPython3 script to quickly get various information from a domain controller through his LDAP service.
Python GNU General Public License v3.0 UpdatedOct 27, 2024 -
pypykatz Public
Forked from skelsec/pypykatzMimikatz implementation in pure Python
Python MIT License UpdatedOct 14, 2024 -
DSInternals Public
Forked from MichaelGrafnetter/DSInternalsDirectory Services Internals (DSInternals) PowerShell Module and Framework
C# MIT License UpdatedOct 6, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedOct 3, 2024 -
-
zui-insiders Public
Forked from brimdata/zui-insidersReleases for the Zui Insiders app.
Other UpdatedAug 28, 2024 -
kerbrute Public
Forked from ropnop/kerbruteA tool to perform Kerberos pre-auth bruteforcing
Go Apache License 2.0 UpdatedAug 20, 2024 -
CVE-2024-38077-MadLicense Public
Forked from qi4L/CVE-2024-38077RDL的堆溢出导致的RCE
Python UpdatedAug 14, 2024 -
bloodyAD Public
Forked from CravateRouge/bloodyADBloodyAD is an Active Directory Privilege Escalation Framework
Python MIT License UpdatedAug 7, 2024 -
impacket-cube0x0 Public
Forked from cube0x0/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedJul 23, 2024 -
Seatbelt Public
Forked from GhostPack/SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C# Other UpdatedJul 8, 2024 -
Coercer Public
Forked from p0dalirius/CoercerA python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
Python GNU General Public License v2.0 UpdatedJun 25, 2024 -
PCredz Public
Forked from lgandx/PCredzThis tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
Python GNU General Public License v3.0 UpdatedJun 16, 2024 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedJun 13, 2024 -
PetitPotam Public
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
C UpdatedJun 7, 2024 -
ntlmv1-multi Public
Forked from evilmog/ntlmv1-multiNTLMv1 Multitool
Python MIT License UpdatedJun 5, 2024 -
SpoolSample Public
Forked from leechristensen/SpoolSamplePoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
C# BSD 3-Clause "New" or "Revised" License UpdatedMay 29, 2024 -
Inveigh Public
Forked from Kevin-Robertson/Inveigh.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
C# BSD 3-Clause "New" or "Revised" License UpdatedMay 7, 2024 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedApr 25, 2024 -
windows-coerced-authentication-methods Public
Forked from p0dalirius/windows-coerced-authentication-methodsA list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.
Python UpdatedMar 16, 2024 -
LdapRelayScan Public
Forked from zyn3rgy/LdapRelayScanCheck for LDAP protections regarding the relay of NTLM authentication
Python MIT License UpdatedMar 13, 2024 -
gMSADumper Public
Forked from micahvandeusen/gMSADumperLists who can read any gMSA password blobs and parses them if the current user has access.
Python GNU General Public License v3.0 UpdatedFeb 12, 2024 -
krbrelayx Public
Forked from dirkjanm/krbrelayxKerberos unconstrained delegation abuse toolkit
Python MIT License UpdatedDec 21, 2023 -
ADenum Public
Forked from SecuProject/ADenumAD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.
Python GNU General Public License v3.0 UpdatedJul 4, 2023 -
Invoke-Stealth Public
Forked from JoelGMSec/Invoke-StealthSimple & Powerful PowerShell Script Obfuscator
PowerShell GNU General Public License v3.0 UpdatedApr 21, 2023 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from dievus/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
PowerShell MIT License UpdatedFeb 24, 2023 -
GMSAPasswordReader Public
Forked from rvazarkar/GMSAPasswordReaderC# Apache License 2.0 UpdatedFeb 17, 2023 -
SharpRDP Public
Forked from 0xthirteen/SharpRDPRemote Desktop Protocol .NET Console Application for Authenticated Command Execution
C# BSD 3-Clause "New" or "Revised" License UpdatedNov 13, 2022