Macmod / godap
A complete TUI for LDAP.
☆411Updated this week
Related projects ⓘ
Alternatives and complementary repositories for godap
- An ADCS honeypot to catch attackers in your internal network.☆226Updated 4 months ago
- In-depth ldap enumeration utility☆426Updated last week
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆523Updated last year
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆389Updated this week
- DPAPI looting remotely and locally in Python☆425Updated this week
- ☆280Updated 11 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆475Updated 8 months ago
- Check for LDAP protections regarding the relay of NTLM authentication☆463Updated this week
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated 2 weeks ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆517Updated 4 months ago
- Dump NTDS with golden certificates and UnPAC the hash☆623Updated 8 months ago
- ☆181Updated 2 months ago
- Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!☆840Updated 5 months ago
- Multiplayer pivoting solution☆122Updated 7 months ago
- .net config loader☆308Updated last year
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆655Updated 9 months ago
- smbclient-ng, a fast and user friendly way to interact with SMB shares.☆781Updated this week
- Tools for interacting with authentication packages using their individual message protocols☆298Updated 3 weeks ago
- winPEAS, but for Active Directory☆135Updated this week
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆120Updated 3 weeks ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆221Updated 3 months ago
- ☆202Updated this week
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 7 months ago
- Impacket is a collection of Python classes for working with network protocols.☆269Updated 3 weeks ago
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆467Updated last month
- Because AV evasion should be easy.☆314Updated 4 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆633Updated 3 months ago
- Just another Powerview alternative☆460Updated 2 weeks ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆306Updated this week