Laokoon-SecurITy / Cortex-XDR-Config-Extractor
Cortex XDR Config Extractor
☆132Updated 2 years ago
Alternatives and similar repositories for Cortex-XDR-Config-Extractor:
Users that are interested in Cortex-XDR-Config-Extractor are comparing it to the libraries listed below
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆171Updated 2 years ago
- ☆117Updated 3 weeks ago
- ☆159Updated 5 months ago
- Small utility to chunk up a large BloodHound JSON file into smaller files for importing.☆92Updated 2 years ago
- A Python POC for CRED1 over SOCKS5☆147Updated 6 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆254Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆175Updated 2 years ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆138Updated 8 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆205Updated 2 weeks ago
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆80Updated 7 months ago
- ☆97Updated 3 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆108Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆198Updated 6 months ago
- ☆156Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆133Updated last year
- ☆201Updated last year
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆108Updated 2 weeks ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆163Updated 4 months ago
- ADCS cert template modification and ACL enumeration☆136Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆120Updated 3 years ago
- Modular Enumeration and Password Spraying Framework☆118Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆84Updated 2 years ago
- A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks☆152Updated last year
- PowerShell Reverse Shell☆61Updated last year
- ☆151Updated 2 months ago
- Lateral Movement☆122Updated last year
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆139Updated 9 months ago