MinoTauro2020 / RedTeam-CRTL-CertificationLinks
☆18Updated 8 months ago
Alternatives and similar repositories for RedTeam-CRTL-Certification
Users that are interested in RedTeam-CRTL-Certification are comparing it to the libraries listed below
Sorting:
- ☆52Updated 3 years ago
- Lateral Movement☆124Updated last year
- .NET deserialization hunter☆80Updated last year
- SharpCoercer is a .NET 4.8 C# tool that leverages 16 different RPC-based coercion methods to force remote Windows hosts to authenticate t…☆48Updated 2 months ago
- To audit the security of read-only domain controllers☆118Updated last year
- ☆88Updated 2 years ago
- ☆81Updated 4 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆58Updated 8 months ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆87Updated 3 months ago
- ☆57Updated 7 months ago
- A RunAs clone with the ability to specify the password as an argument.☆112Updated 2 years ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆142Updated 5 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆125Updated 11 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆52Updated last month
- ZSH integration for Impacket☆72Updated 7 months ago
- Tool for MSSQL relay audit and abuse☆55Updated 9 months ago
- ☆100Updated 2 years ago
- ☆109Updated 7 months ago
- .bin file to shellcode convertor☆38Updated last year
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆149Updated 7 months ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆59Updated 2 months ago
- Execute commands in other Sessions☆90Updated last year
- Secretsdump C# version only supporting local (live) operation☆50Updated 4 months ago
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆83Updated last year
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆111Updated 3 years ago
- SAM Dumping in C#☆51Updated 8 months ago
- ☆83Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 6 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆135Updated 2 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆101Updated last year