RedSiege / GPPDeception
This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computers
☆46Updated 5 years ago
Alternatives and similar repositories for GPPDeception:
Users that are interested in GPPDeception are comparing it to the libraries listed below
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- A wrapper around the Proxmark3 client that will alert the user of specific events☆30Updated 4 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- It's easy as cake to dump your secrets☆49Updated last year
- Discord C2 Profile for Mythic☆28Updated 2 months ago
- ☆82Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆42Updated last month
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆45Updated last month
- DEFCON 31 slide deck and video link☆60Updated 10 months ago
- Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.☆57Updated 10 years ago
- ☆32Updated 2 years ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆80Updated last month
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prep☆19Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- ☆62Updated last week
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆89Updated 11 months ago
- ☆139Updated last year
- create a "simulated internet" cyber range environment☆16Updated last week
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 3 months ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆70Updated 4 months ago
- Simple PoC from Malicious Payload Injection from Windows Event Log Entry☆27Updated 2 years ago
- ☆27Updated last year
- airCross is a tool that takes advantage of API functionality within VMWare's AirWatch MDM solution to perform single-factor authenticatio…☆47Updated 2 years ago
- General Content☆26Updated 9 months ago
- ☆14Updated last week
- ☆21Updated last year