CrowdStrike / sccmhound
A BloodHound collector for Microsoft Configuration Manager
☆261Updated this week
Alternatives and similar repositories for sccmhound:
Users that are interested in sccmhound are comparing it to the libraries listed below
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆263Updated last month
- Abusing Intune for Lateral Movement over C2☆302Updated 2 weeks ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- Find potential DLL Sideloads on your windows computer☆152Updated 2 weeks ago
- ☆185Updated 3 months ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆235Updated 5 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆257Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆181Updated 3 weeks ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆181Updated 3 weeks ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆150Updated 4 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆136Updated last year
- Python implementation of GhostPack's Seatbelt situational awareness tool☆234Updated last month
- Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domai…☆203Updated last week
- Assess the security of your Active Directory with few or all privileges.☆249Updated last week
- ☆197Updated 3 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- Some scripts to abuse kerberos using Powershell☆320Updated last year
- ☆296Updated 2 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆200Updated last year
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆170Updated 4 months ago
- ☆298Updated 2 months ago
- Timeroasting scripts by Tom Tervoort☆250Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆250Updated last year
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆249Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆149Updated 3 weeks ago
- Tools for interacting with authentication packages using their individual message protocols☆302Updated last week
- ☆280Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated last month
- ☆186Updated 9 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆173Updated 3 months ago