G0ldenGunSec / PowerPriv
A Powershell implementation of PrivExchange designed to run under the current user's context
☆123Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for PowerPriv
- Pypykatz agent implemented in .NET☆85Updated 5 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- A C# implementation of PrivExchange by @_dirkjan.☆156Updated 5 years ago
- C# Targeted Attack Reconnissance Tools☆121Updated 3 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆116Updated 4 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆75Updated 6 years ago
- An Insider Threat Toolkit☆149Updated 5 years ago
- Tool that automates Active Directory enumeration☆88Updated 3 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 4 years ago
- ☆73Updated 7 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- Generates anti-sandbox analysis HTA files without payloads☆118Updated 7 years ago
- SMB Named Pipe shell☆63Updated 7 years ago
- Reconnaissance tool for Microsoft Office 365☆66Updated 5 years ago
- Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.☆90Updated 11 months ago
- ☆137Updated 4 years ago
- A C# penetration testing tool to discover low-haning web fruit via web requests.☆90Updated 2 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆44Updated 6 years ago
- Targeted Payload Execution☆96Updated 4 years ago
- ObscurityLabs RedTeam C# Toolkit☆119Updated 5 years ago
- A collection of files for adding and leveraging custom properties in BloodHound.☆181Updated 4 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆133Updated 3 years ago
- In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync)☆162Updated 7 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt)☆140Updated 7 years ago