1upbyte / Devious-WinRMLinks
A Pentester's Powershell Client
☆18Updated this week
Alternatives and similar repositories for Devious-WinRM
Users that are interested in Devious-WinRM are comparing it to the libraries listed below
Sorting:
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆164Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆164Updated 2 months ago
- Sliver CheatSheet for OSEP☆112Updated 3 months ago
- ☆194Updated 3 months ago
- Make everyone in your VLAN ASRep roastable☆213Updated 6 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆164Updated 4 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆241Updated 6 months ago
- Continuous password spraying tool☆192Updated 6 months ago
- Python3 utility for creating zip files that smuggle additional data for later extraction☆257Updated 3 months ago
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆208Updated 2 months ago
- ☆112Updated 3 months ago
- ☆153Updated 5 months ago
- A community-driven collection of BloodHound queries☆137Updated this week
- Enhance Your Active Directory Password Spraying with User Intelligence.☆229Updated last week
- Weaponizing DCOM for NTLM Authentication Coercions☆265Updated 2 months ago
- C++ Reflective Assembly Loader☆28Updated 5 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆287Updated 3 weeks ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆147Updated 2 years ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆134Updated 2 years ago
- Parses Snaffler output file and generate beautified outputs.☆107Updated 7 months ago
- Azure Post Exploitation Framework☆204Updated 6 months ago
- ☆69Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 5 months ago
- Lab used for workshop and CTF☆268Updated 3 weeks ago
- Automating the MITM attack on WSUS☆262Updated last month
- Python utility that generates "imageless" QR codes in various formats☆125Updated last year
- Generate and Manage KeyCredentialLinks☆162Updated 3 weeks ago
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆334Updated 3 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆106Updated 5 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆109Updated last month