RedSiege / EDD
Enumerate Domain Data
☆319Updated last year
Alternatives and similar repositories for EDD:
Users that are interested in EDD are comparing it to the libraries listed below
- ☆355Updated 3 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆333Updated 3 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆213Updated 3 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆230Updated 4 years ago
- Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.☆281Updated 4 years ago
- Run Powershell without software restrictions.☆283Updated 3 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- Collection of cyphers for bloodhound☆147Updated 6 months ago
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- ☆360Updated 5 months ago
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆220Updated 2 years ago
- ☆203Updated last year
- .NET Project for performing Authenticated Remote Execution☆390Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- PowerShell Constrained Language Mode Bypass☆241Updated 3 years ago
- Remotely enables Restricted Admin Mode☆206Updated 3 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆216Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 10 months ago
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago
- ☆319Updated last year
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆318Updated 5 years ago
- Python implementation for PetitPotam☆189Updated 3 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆284Updated last year