ScorpionesLabs / MSSqlPwner
☆242Updated 3 months ago
Alternatives and similar repositories for MSSqlPwner:
Users that are interested in MSSqlPwner are comparing it to the libraries listed below
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆349Updated last month
- Some scripts to abuse kerberos using Powershell☆322Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆261Updated 2 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆543Updated 6 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆250Updated 5 months ago
- Lab used for workshop and CTF☆168Updated 3 months ago
- Automated Active Directory Enumeration☆433Updated last week
- DPAPI looting remotely and locally in Python☆435Updated 2 weeks ago
- Ask a TGS on behalf of another user without password☆467Updated 6 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆216Updated 5 months ago
- ☆308Updated 3 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆455Updated 2 years ago
- Tool to remotely dump secrets from the Windows registry☆423Updated last month
- AD ACL abuse☆270Updated 2 weeks ago
- Partial python implementation of SharpGPOAbuse☆384Updated 11 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆280Updated last month
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆404Updated 2 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆380Updated 3 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆498Updated 2 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆176Updated 9 months ago
- Make everyone in your VLAN ASRep roastable☆167Updated this week
- Azure mindmap for penetration tests☆175Updated last year
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆187Updated last month
- A BloodHound collector for Microsoft Configuration Manager☆283Updated 3 weeks ago
- winPEAS, but for Active Directory☆143Updated 2 months ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated 3 weeks ago
- ☆282Updated last year