AetherBlack / abuseACL
A python script to automatically list vulnerable Windows ACEs/ACLs.
☆48Updated 2 months ago
Alternatives and similar repositories for abuseACL:
Users that are interested in abuseACL are comparing it to the libraries listed below
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆104Updated 10 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆39Updated last year
- Inject RDPThief into memory with PowerShell.☆60Updated last month
- Compile SharpHound and others on Linux☆20Updated 6 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆73Updated 3 months ago
- Tool to extract username and password of current user from PanGPA in plaintext☆82Updated last month
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆109Updated 9 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆83Updated 7 months ago
- PowerShell Reverse Shell☆61Updated last year
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆133Updated 6 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆107Updated 3 weeks ago
- linikatz is a tool to attack AD on UNIX☆142Updated last year
- ☆43Updated 7 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆93Updated 3 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆35Updated 2 months ago
- ☆29Updated 5 months ago
- Brief writeup of post exploitation methodologies.☆17Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆103Updated 3 weeks ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆30Updated 2 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆43Updated last year
- Construct the payload at runtime using an array of offsets☆61Updated 8 months ago
- Most Responder's configuration power in your hand.☆44Updated last month
- Hybrid AD utilities for ROADtools☆67Updated 3 weeks ago
- Example code samples from our ScriptBlock Smuggling Blog post☆88Updated 8 months ago
- Source code and examples for PassiveAggression☆55Updated 8 months ago
- Lifetime AMSI bypass.☆35Updated 7 months ago
- ☆79Updated last month