DrunkF0x / ADSpider
Monitor changes in Active Directory with replication metadata
☆89Updated 9 months ago
Alternatives and similar repositories for ADSpider:
Users that are interested in ADSpider are comparing it to the libraries listed below
- ☆174Updated 4 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆217Updated last month
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆163Updated 4 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆185Updated 6 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆208Updated 4 months ago
- Simple pure PowerShell POC to bypass Entra / Intune Compliance Conditional Access Policy☆141Updated 2 months ago
- ☆103Updated last year
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆101Updated this week
- Our Tips&Tricks☆115Updated 2 months ago
- Simple PowerShell HTTP Server (no dependencies, single file, PowerShell 5.1/7)☆76Updated 3 months ago
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆80Updated 7 months ago
- Tool for enumerating Active Directory environments☆46Updated last year
- Inject RDPThief into memory with PowerShell.☆62Updated 3 months ago
- Continuous password spraying tool☆181Updated last month
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆128Updated last year
- Automatically run and populate a new instance of BH CE☆73Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- ☆215Updated 6 months ago
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆150Updated 11 months ago
- BloodHound PowerShell client☆51Updated 2 weeks ago
- Decrypt Veeam database passwords☆158Updated last year
- Analyse MSI files for vulnerabilities☆129Updated 7 months ago
- My Favorite Offensive Security Scripts☆70Updated last year
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆82Updated last month
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated 6 months ago
- A Python-based tool for analyzing Active Directory security posture by processing LDAP dumps, NTDS.dit extracts, and password cracking re…☆13Updated this week
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆113Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆205Updated 2 weeks ago
- Generate and Manage KeyCredentialLinks☆151Updated last week