EvanMcBroom / lsa-whisperer
Tools for interacting with authentication packages using their individual message protocols
☆306Updated 3 weeks ago
Alternatives and similar repositories for lsa-whisperer:
Users that are interested in lsa-whisperer are comparing it to the libraries listed below
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- ☆188Updated 4 months ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆250Updated 6 months ago
- Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domai…☆225Updated last month
- Some scripts to abuse kerberos using Powershell☆327Updated last year
- Extracting NetNTLM without touching lsass.exe☆233Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆321Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆339Updated last year
- A BloodHound collector for Microsoft Configuration Manager☆301Updated last month
- ☆271Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 8 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆271Updated 3 months ago
- Abusing Intune for Lateral Movement over C2☆325Updated last week
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆310Updated 2 months ago
- Open Source C&C Specification☆232Updated this week
- ☆296Updated 3 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆195Updated 2 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆566Updated 2 months ago
- ☆164Updated 3 months ago
- .net config loader☆310Updated last year
- Find potential DLL Sideloads on your windows computer☆175Updated last month
- Python implementation of GhostPack's Seatbelt situational awareness tool☆241Updated 3 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆334Updated last month
- Simulate the behavior of AV/EDR for malware development training.☆461Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆364Updated this week
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago