HanseSecure / credgrap_ie_edge
Extract stored credentials from Internet Explorer and Edge
☆327Updated 4 years ago
Alternatives and similar repositories for credgrap_ie_edge:
Users that are interested in credgrap_ie_edge are comparing it to the libraries listed below
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆389Updated 6 years ago
- Detect and abuse risky SPNs☆260Updated 7 years ago
- Assorted scripts and one off things☆266Updated 7 months ago
- PowerShell module for Mimikatz☆212Updated 5 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆323Updated 6 years ago
- ☆258Updated 2 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆376Updated 5 years ago
- Some PowerShell Stuff☆282Updated 2 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆228Updated 7 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Collection of PowerShell scripts☆446Updated 7 years ago
- ☆518Updated 2 years ago
- Misc. PowerShell scripts☆116Updated 8 years ago
- Malicious WMI Events using PowerShell☆381Updated 8 years ago
- A curated list of awesome BloodhoundAD resources☆230Updated 2 years ago
- PoSh BloodHound Dog Whisperer☆189Updated last year
- ☆272Updated 2 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆319Updated 7 years ago
- A framework for stealthy domain reconnaissance☆302Updated 3 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆249Updated 4 years ago
- Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.☆486Updated 6 years ago
- ☆307Updated 6 years ago
- PowerShell Scripts focused on Post-Exploitation Capabilities☆317Updated 7 years ago
- lateral movement techniques that can be used during red team exercises☆270Updated 5 years ago
- ☆168Updated 5 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆248Updated 4 years ago
- Bloodhound Attack Path Automation in CobaltStrike☆313Updated 4 years ago
- Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in …☆315Updated 4 years ago
- Aggressor scripts I've made for Cobalt Strike☆407Updated last year
- Payload Generation Framework☆1,846Updated 7 months ago