MorDavid / DCSyncHoundLinks
This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)
☆50Updated 4 months ago
Alternatives and similar repositories for DCSyncHound
Users that are interested in DCSyncHound are comparing it to the libraries listed below
Sorting:
- ☆45Updated 2 months ago
- Living off the land searches for explorer and sharepoint☆89Updated 3 months ago
- ☆32Updated last week
- An Ansible collection that installs an ADFS deployment with optional configurations.☆42Updated 7 months ago
- Payload Generation Workflow☆40Updated 2 weeks ago
- A Model Context Protocol (MCP) server to converse with data in Bloodhound☆32Updated last week
- ☆47Updated 3 months ago
- ☆50Updated 9 months ago
- Lifetime AMSI bypass.☆35Updated 3 months ago
- ☆32Updated 2 months ago
- 🌩️ Collection of BloodHound queries for Azure☆75Updated 6 months ago
- Client-side Encrypted Upload Server Python Script☆62Updated 3 weeks ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆42Updated 6 months ago
- ☆44Updated last year
- ☆46Updated last year
- A cross-platform tool to parse and describe the contents of a raw ntSecurityDescriptor structure☆44Updated last month
- Enumerate the Domain for Readable and Writable Shares☆20Updated 5 months ago
- Deploy a phishing infrastructure on the fly.☆72Updated 7 months ago
- Claude MCP server to perform analysis on ROADrecon data☆42Updated 4 months ago
- A tool to create randomly insecure file shares that also contain unsecured credential files☆45Updated last year
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆77Updated 8 months ago
- Extract registry and NTDS secrets from local or remote disk images☆43Updated 4 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- A robust command-line tool built in Rust that makes merging and deduplicating text files a breeze. Whether you're dealing with small file…☆19Updated 9 months ago
- Microsoft Graph API post-exploitation toolkit☆94Updated last year
- Your Skyfall Infrastructure Pack☆76Updated 2 months ago
- A tool that allows you to extract a client-specific wordlist from the LDAP of an Active Directory.☆54Updated last month
- tool for requesting Entra ID's P2P certificate and authenticating to a remote Entra joinned devices with it☆120Updated last month
- Tool to extract username and password of current user from PanGPA in plaintext☆86Updated 7 months ago