HernanRodriguez1 / MimikatzFUD
☆96Updated 2 years ago
Alternatives and similar repositories for MimikatzFUD:
Users that are interested in MimikatzFUD are comparing it to the libraries listed below
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆42Updated 7 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆79Updated 2 years ago
- Modular Enumeration and Password Spraying Framework☆114Updated 9 months ago
- Finding all things on-prem Microsoft for password spraying and enumeration.☆251Updated 2 years ago
- ☆113Updated last year
- Azure AD cheatsheet for the CARTP course☆103Updated 2 years ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆172Updated 5 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- Cortex XDR Config Extractor☆131Updated last year
- ☆120Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- A python script to dump files and folders remotely from a Windows SMB share.☆218Updated last month
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆113Updated 4 years ago
- ☆155Updated 2 months ago
- ☆127Updated 7 months ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆104Updated this week
- C2 Automation using Linode☆78Updated 2 years ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆203Updated last year
- Find Microsoft Exchange instance for a given domain and identify the exact version☆187Updated 2 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆240Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆185Updated last month
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆255Updated 2 years ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆119Updated 2 years ago
- Network penetration testing toolset wrapper☆81Updated 2 years ago
- InfoSec Notes☆56Updated 10 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- Low and slow password spraying tool, designed to spray on an interval over a long period of time☆192Updated 4 months ago