LuemmelSec / PMP-Decrypter
β40Updated last year
Related projects β
Alternatives and complementary repositories for PMP-Decrypter
- π©οΈ Collection of BloodHound queries for Azureβ44Updated 3 months ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Servβ¦β25Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.β55Updated 11 months ago
- β25Updated last year
- Source code and examples for PassiveAggressionβ54Updated 5 months ago
- β51Updated 9 months ago
- β43Updated 4 months ago
- β27Updated last year
- Lifetime AMSI bypass.β36Updated 4 months ago
- PDump is a project for dumping leaked credentials from DEHASHEDβ15Updated 10 months ago
- β35Updated 11 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.β36Updated last year
- Enumerate the Domain for Readable and Writable Sharesβ16Updated 5 months ago
- Living off the land searches for explorer and sharepointβ52Updated 3 weeks ago
- Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exeβ13Updated 11 months ago
- This map lists the essential techniques to bypass anti-virus and EDRβ14Updated last year
- Two in one, patch lifetime powershell console, no more etw and amsi!β80Updated 4 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ30Updated 5 months ago
- β51Updated last year
- CIS Benchmark testing of Windows SIEM configurationβ43Updated last year
- Python tool to find vulnerable AD object and generating csv reportβ26Updated 2 years ago
- Resources Links for the Research Based on Josh Prager and Nico Shyne'sβ13Updated last month
- BloodHound PowerShell clientβ44Updated last month
- β44Updated 3 weeks ago
- Microsoft Graph API post-exploitation toolkitβ92Updated 4 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSLβ39Updated 5 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.β34Updated last month
- Info related to the Outflank training: Microsoft Office Offensive Tradecraftβ51Updated 6 months ago
- β64Updated 8 months ago