Octoberfest7 / OSEP-Tools
☆208Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for OSEP-Tools
- PowerShell Constrained Language Mode Bypass☆231Updated 3 years ago
- Collection of some of my own tools with other great open source tools out there packaged into a powershell module☆143Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- PEN-300 collection to help you on your exam.☆329Updated 8 months ago
- 🍊 Orange Tsai EventViewer RCE☆169Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆244Updated 8 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Certified Red Team Operator☆192Updated 2 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆228Updated last week
- Inject remote template link into word document for remote template injection☆159Updated 3 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆366Updated last year
- Payload Generation Framework☆85Updated 7 months ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆170Updated last year
- ☆275Updated last week
- Kerberoast with ACL abuse capabilities☆327Updated last week
- Make everyone in your VLAN ASRep roastable☆135Updated 4 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆564Updated 4 months ago
- Bypass AMSI by patching AmsiScanBuffer☆251Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆398Updated 2 years ago
- Collection of remote authentication triggers in C#☆464Updated 5 months ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆196Updated 10 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆88Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆297Updated 8 months ago
- ☆348Updated 3 years ago
- Some scripts to abuse kerberos using Powershell☆312Updated last year
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆451Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆492Updated 7 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago