MorDavid / BloodHoundViewerLinks
Addon for BHCE
☆47Updated 2 months ago
Alternatives and similar repositories for BloodHoundViewer
Users that are interested in BloodHoundViewer are comparing it to the libraries listed below
Sorting:
- CaptainCredz is a modular and discreet password-spraying tool.☆112Updated 3 weeks ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 3 months ago
- Persist like a Dodder☆61Updated last month
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 5 months ago
- Living off the land searches for explorer and sharepoint☆86Updated last month
- Claude MCP server to perform analysis on ROADrecon data☆41Updated 2 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- ☆24Updated 4 months ago
- Easy to use, open-source infrastructure management platform, crafted specifically for red team engagements.☆45Updated this week
- ☆70Updated 3 weeks ago
- Tool to extract username and password of current user from PanGPA in plaintext☆85Updated 6 months ago
- Your Skyfall Infrastructure Pack☆75Updated last month
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆84Updated 3 months ago
- Scripts that automate portions of pentests.☆51Updated last month
- ☆109Updated 3 weeks ago
- BloodHound PowerShell client☆56Updated 2 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆75Updated 7 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 8 months ago
- Vast.ai Password Kracking☆59Updated this week
- Automatically create an operation log of your shell! Supports Linux (Bash/Zsh) and Windows (PowerShell/CMD).☆32Updated 3 months ago
- ☆45Updated 2 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆39Updated 6 months ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆84Updated 3 weeks ago
- A methodology to formulate attack paths in a quiet manner using a back-to-basics approach. Originally presented at DEFCON/Red Team Villag…☆22Updated 2 years ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆28Updated 5 months ago
- Living Off Security Tools☆45Updated 7 months ago
- ☆71Updated last month
- ☆73Updated last week
- 🌩️ Collection of BloodHound queries for Azure☆72Updated 5 months ago