EvanMcBroom / lsa-whisperer
Tools for interacting with authentication packages using their individual message protocols
☆310Updated 3 weeks ago
Alternatives and similar repositories for lsa-whisperer:
Users that are interested in lsa-whisperer are comparing it to the libraries listed below
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆270Updated 7 months ago
- Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domai…☆229Updated 3 months ago
- A PowerShell console in C/C++ with all the security features disabled☆216Updated last week
- Abusing Intune for Lateral Movement over C2☆328Updated last month
- ☆297Updated 5 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆445Updated last month
- Python implementation of GhostPack's Seatbelt situational awareness tool☆255Updated 4 months ago
- Some scripts to abuse kerberos using Powershell☆328Updated last year
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆202Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆285Updated 10 months ago
- ☆190Updated 6 months ago
- Open Source C&C Specification☆242Updated last month
- Hide shellcode by shuffling bytes into a random array and reconstruct at runtime☆185Updated this week
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- ☆274Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆290Updated 4 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆233Updated 3 months ago
- Kill AV/EDR leveraging BYOVD attack☆344Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆322Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆195Updated 9 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆287Updated last year
- ☆299Updated last year
- Find potential DLL Sideloads on your windows computer☆193Updated 2 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆332Updated 3 months ago
- ☆186Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆187Updated last month
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆159Updated 3 months ago
- ☆375Updated 2 years ago
- ☆375Updated 6 months ago
- ☆170Updated 4 months ago