He-No / ntlmrelayx2proxychains
☆92Updated 2 years ago
Alternatives and similar repositories for ntlmrelayx2proxychains:
Users that are interested in ntlmrelayx2proxychains are comparing it to the libraries listed below
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆229Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆153Updated 2 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆88Updated 3 years ago
- ☆159Updated 5 months ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆88Updated last year
- ADCS cert template modification and ACL enumeration☆136Updated last year
- ☆141Updated 2 years ago
- UI for creating LNKs☆103Updated 3 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆133Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆254Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆179Updated 2 years ago
- Bypassing AppLocker with C#☆139Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- DLL Hijack Search Order Enumeration BOF☆147Updated 3 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- Some scripts to support with importing large datasets into BloodHound☆80Updated last year
- Extendable payload obfuscation and delivery framework☆143Updated 2 years ago
- ☆119Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆224Updated 3 years ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆90Updated 11 months ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆55Updated 4 years ago
- C# tool to discover low hanging fruits☆93Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆235Updated last year
- Pass the Hash to a named pipe for token Impersonation☆143Updated 3 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago