Leo4j / AmnesiacLinks
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
☆425Updated 3 months ago
Alternatives and similar repositories for Amnesiac
Users that are interested in Amnesiac are comparing it to the libraries listed below
Sorting:
- Active Directory Auditing and Enumeration☆464Updated last week
- Lab used for workshop and CTF☆254Updated last month
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆389Updated 3 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆370Updated last month
- Some scripts to abuse kerberos using Powershell☆343Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated last month
- Tool to remotely dump secrets from the Windows registry☆470Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆603Updated 2 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆363Updated 5 months ago
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆375Updated 5 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆721Updated 2 years ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆585Updated 7 months ago
- SCCMHunter is a post-ex tool built to streamline identifying, profiling, and attacking SCCM related assets in an Active Directory domain.…☆782Updated 3 weeks ago
- ☆318Updated 4 months ago
- Assess the security of your Active Directory with few or all privileges.☆320Updated last month
- This is for Ethical Use only.☆412Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆158Updated 2 weeks ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆766Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- ☆300Updated 3 months ago
- ☆183Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆154Updated 2 years ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆289Updated last week
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆424Updated last month
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆300Updated 2 months ago
- A BloodHound collector for Microsoft Configuration Manager☆328Updated last week
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆362Updated 6 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆329Updated last year
- winPEAS, but for Active Directory☆152Updated 3 months ago
- AV/EDR Lab environment setup references to help in Malware development☆391Updated 4 months ago