MaLDAPtive / Invoke-Maldaptive
MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.
☆222Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for Invoke-Maldaptive
- ☆180Updated last month
- Tools for interacting with authentication packages using their individual message protocols☆297Updated 2 weeks ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 7 months ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆129Updated 2 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆156Updated 3 weeks ago
- Abusing Intune for Lateral Movement over C2☆280Updated 2 weeks ago
- Retired TrustedSec Capabilities☆226Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Python implementation of GhostPack's Seatbelt situational awareness tool☆196Updated last week
- Malware As A Service☆119Updated 8 months ago
- AV/EDR Lab environment setup references to help in Malware development☆186Updated 2 weeks ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆217Updated 2 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆143Updated 3 weeks ago
- A Red Team Activity Hub☆175Updated this week
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆246Updated last year
- ☆294Updated 3 weeks ago
- ☆181Updated 9 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆246Updated 6 months ago
- ☆180Updated last month
- Some scripts to abuse kerberos using Powershell☆313Updated last year
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆156Updated last week
- ☆279Updated 3 weeks ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- ☆267Updated last year
- C2 Infrastructure Automation☆86Updated last week
- An interactive shell to spoof some LOLBins command line☆180Updated 9 months ago
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆321Updated 5 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆163Updated last month
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- ☆130Updated last month