CrowdStrike / OWASSRFLinks
☆13Updated 2 years ago
Alternatives and similar repositories for OWASSRF
Users that are interested in OWASSRF are comparing it to the libraries listed below
Sorting:
- Protect your Domain Controllers by auditing and restricting LDAP requests☆170Updated 2 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆95Updated 2 weeks ago
- ☆160Updated last year
- Detect WFP filters blocking EDR communications☆93Updated last year
- Active C&C Detector☆155Updated last year
- A collection of tools, scripts and personal research☆144Updated last month
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆279Updated 2 years ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆105Updated 11 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆128Updated 2 years ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆262Updated last year
- Collection of scripts to retrieve stored passwords from Veeam Backup☆134Updated 2 months ago
- Default Detections for EDR☆96Updated last year
- DNS Tunneling using powershell to download and execute a payload. Works in CLM.☆229Updated 3 years ago
- ☆179Updated 8 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆129Updated 6 months ago
- ☆151Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆315Updated 9 months ago
- A BloodHound collector for Microsoft Configuration Manager☆341Updated last month
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆140Updated last year
- Abusing Azure services over C2☆346Updated 2 months ago
- ☆205Updated last month
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- ☆84Updated 2 years ago
- ☆300Updated 9 months ago
- An interactive shell to spoof some LOLBins command line☆185Updated last year
- Abuse Azure API permissions for red teaming☆67Updated 2 years ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆182Updated 11 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆211Updated last year
- GolenGMSA tool for working with GMSA passwords☆161Updated last month
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year