1sis / ShouLinks
Automate  Maldoc creation
☆22Updated 6 months ago
Alternatives and similar repositories for Shou
Users that are interested in Shou are comparing it to the libraries listed below
Sorting:
- Active Directory Enumeration and Exploitation☆11Updated 3 months ago
 - Python passive host discovery script☆11Updated 7 months ago
 - Make everyone in your VLAN ASRep roastable☆228Updated 3 weeks ago
 - A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆17Updated 2 months ago
 - Tool for Active Directory Certificate Services enumeration and abuse☆163Updated 6 months ago
 - Execute commands interactively on remote Windows machines using the WinRM protocol☆270Updated last week
 - Automate your C2 creation with Azure Frontdoor and randomly generated options☆15Updated last year
 - Invoke-SPSI - Simple PowerShell Shellcode Injector☆35Updated 3 weeks ago
 - A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆208Updated 4 months ago
 - C++ Reflective Assembly Loader☆28Updated 7 months ago
 - NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆169Updated last week
 - Enhance Your Active Directory Password Spraying with User Intelligence.☆295Updated 2 months ago
 - Active Directory Mindmap Recipes: A Compromise à la Carte☆139Updated 2 months ago
 - SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆346Updated last month
 - Azure Post Exploitation Framework☆240Updated last week
 - Weaponizing DCOM for NTLM Authentication Coercions☆268Updated 4 months ago
 - A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆163Updated 4 months ago
 - Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and co…☆569Updated 2 weeks ago
 - SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆252Updated 8 months ago
 - Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆322Updated this week
 - Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆63Updated 2 weeks ago
 - Lab used for workshop and CTF☆281Updated 2 months ago
 - ☆338Updated 2 weeks ago
 - Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆327Updated last month
 - Interract with Microsoft SQL Server (MS SQL | MSSQL) servers and their linked instances in restricted environments, without the need for …☆46Updated last week
 - Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆349Updated this week
 - PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆387Updated 5 months ago
 - Sliver CheatSheet for OSEP☆194Updated 2 weeks ago
 - Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.☆388Updated last week
 - Multiplayer pivoting solution☆455Updated 3 months ago