NetSPI / goddi
goddi (go dump domain info) dumps Active Directory domain information
☆430Updated 2 years ago
Alternatives and similar repositories for goddi:
Users that are interested in goddi are comparing it to the libraries listed below
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆302Updated 2 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆377Updated 5 years ago
- ☆272Updated 2 years ago
- ☆307Updated 6 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆401Updated last year
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆243Updated 7 years ago
- Detect and abuse risky SPNs☆260Updated 7 years ago
- Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec☆452Updated 8 years ago
- ☆518Updated 2 years ago
- Domain user enumeration tool☆215Updated last year
- nextnet is a pivot point discovery tool written in Go.☆447Updated 4 years ago
- ☆293Updated 4 years ago
- Aggressor scripts I've made for Cobalt Strike☆403Updated last year
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆254Updated 6 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆283Updated 7 years ago
- ntlm relay attack to Exchange Web Services☆330Updated 7 years ago
- Fileless web browser information extraction☆218Updated 6 years ago
- A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale v…☆446Updated 2 years ago
- A simple, extensible C&C beaconing system.☆98Updated 7 years ago
- ☆257Updated 2 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆198Updated 6 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆393Updated 4 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆305Updated 4 years ago
- This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.☆381Updated 7 months ago
- An LDAP based Active Directory user and group enumeration tool☆307Updated 2 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆436Updated 2 years ago
- PowerDNS: Powershell DNS Delivery☆212Updated 6 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆996Updated 5 years ago
- Search for categorized domain☆443Updated 6 years ago
- Powershell module to assist in attacking Exchange/Outlook Web Access☆180Updated 8 years ago