0xthirteen / Carseat
Python implementation of GhostPack's Seatbelt situational awareness tool
☆257Updated 5 months ago
Alternatives and similar repositories for Carseat:
Users that are interested in Carseat are comparing it to the libraries listed below
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆185Updated last month
- Weaponizing DCOM for NTLM Authentication Coercions☆183Updated last week
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆161Updated 4 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆197Updated 10 months ago
- ☆170Updated 5 months ago
- Find potential DLL Sideloads on your windows computer☆199Updated 3 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- Continuous password spraying tool☆179Updated last month
- ☆311Updated 2 weeks ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆196Updated 5 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆158Updated 2 months ago
- ☆190Updated 6 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆191Updated 2 months ago
- Azure Post Exploitation Framework☆195Updated last month
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆146Updated 10 months ago
- A PowerShell console in C/C++ with all the security features disabled☆225Updated 3 weeks ago
- ☆215Updated 6 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆205Updated last week
- Open Source C&C Specification☆243Updated last month
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆161Updated 4 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆356Updated 4 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆185Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆153Updated last month
- Generate and Manage KeyCredentialLinks☆149Updated this week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.☆139Updated this week
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆151Updated 3 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 8 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆177Updated last month
- ☆200Updated last year