NotoriousRebel / Find-LOLBAS
Simple powershell script to find living off land binaries and scripts on a system.
☆20Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Find-LOLBAS
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- ☆47Updated 4 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- A collection of Neo4j/BloodHound queries to collect interesting information.☆45Updated 2 years ago
- ☆51Updated last year
- Library of sites for categorization☆26Updated 5 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆31Updated 3 years ago
- ☆37Updated 6 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- Federated Office365 user enumeration based on correlated response trend analysis☆47Updated 2 years ago
- Iterative AD discovery toolkit for offensive operations☆85Updated 4 years ago
- ☆52Updated 4 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆28Updated 5 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Some Hashcat Rules for 2020 and beyond. Contributions encouraged!☆24Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- Easily serve HTTP and DNS keys for proper payload protection☆60Updated 6 years ago
- This repo is dedicated to a powerpoint exploit☆33Updated 3 years ago
- BH Cypher Queries picked up from random places☆38Updated 5 years ago
- ☆55Updated 4 years ago
- C# utility that uses WMI to run "cmd.exe /c netstat -n", save the output to a file, then use SMB to read and delete the file remotely☆38Updated 4 years ago
- ☆20Updated 2 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆63Updated 3 years ago