MaLDAPtive / Invoke-Maldaptive
MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.
☆250Updated 6 months ago
Alternatives and similar repositories for Invoke-Maldaptive:
Users that are interested in Invoke-Maldaptive are comparing it to the libraries listed below
- ☆187Updated 4 months ago
- A BloodHound collector for Microsoft Configuration Manager☆301Updated last month
- Find potential DLL Sideloads on your windows computer☆175Updated last month
- Tools for interacting with authentication packages using their individual message protocols☆306Updated 2 weeks ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆194Updated 2 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆308Updated 2 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- Abusing Intune for Lateral Movement over C2☆325Updated last week
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆156Updated 2 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆177Updated 10 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆241Updated 3 months ago
- Some scripts to abuse kerberos using Powershell☆327Updated last year
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆164Updated 5 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆271Updated 3 months ago
- ☆296Updated 3 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆174Updated 4 months ago
- Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domai…☆225Updated last month
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆334Updated last month
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆249Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆158Updated 2 months ago
- ☆185Updated last year
- ☆177Updated 2 months ago
- ☆283Updated last year
- An interactive shell to spoof some LOLBins command line☆182Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆186Updated 4 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 8 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated 2 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago