OtterHacker / LabS4U2Self
☆29Updated 2 years ago
Alternatives and similar repositories for LabS4U2Self:
Users that are interested in LabS4U2Self are comparing it to the libraries listed below
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆31Updated 2 years ago
- Some of my custom "tools".☆22Updated 2 years ago
- ☆46Updated last year
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆35Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- ☆23Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Validates priv escalation of AD trusts☆34Updated 3 weeks ago
- WhoAmI by asking the LDAP service on a domain controller.☆59Updated 2 years ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- Automated (kinda) deployment of MalRDP infrastructure with Terraform & Ansible☆11Updated last year
- ☆14Updated 10 months ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆52Updated 3 years ago
- Extract registry and NTDS secrets from local or remote disk images☆34Updated 4 months ago
- Scripts to interact with Microsoft Graph APIs☆32Updated 2 months ago
- A script that parses PowerView's output for GPO analysis. Integrated into bloodhound to find misconfigurations of URA, SMB signing etc☆12Updated 4 years ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 7 months ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 10 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Python3 rewrite of AsOutsider features of AADInternals☆39Updated 3 weeks ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- My BloodHound custom queries☆23Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 7 months ago