SecuraBV / Timeroast
Timeroasting scripts by Tom Tervoort
☆265Updated last year
Alternatives and similar repositories for Timeroast:
Users that are interested in Timeroast are comparing it to the libraries listed below
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆319Updated 11 months ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆261Updated 3 years ago
- Make everyone in your VLAN ASRep roastable☆177Updated this week
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆377Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 10 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago
- Custom Queries - Brought Up to BH4.1 syntax☆241Updated 3 months ago
- ☆309Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- PowerShell Constrained Language Mode Bypass☆247Updated 4 years ago
- ADCS abuser☆268Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- ☆157Updated 3 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆205Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated last month
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆193Updated last month
- Identifies the bytes that Microsoft Defender flags on.☆81Updated 2 years ago
- Partial python implementation of SharpGPOAbuse☆388Updated 11 months ago
- DPAPI looting remotely and locally in Python☆440Updated last month
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆140Updated last year
- AD ACL abuse☆275Updated this week
- Roast in the Middle☆288Updated 2 months ago
- ☆224Updated 2 months ago
- Inject remote template link into word document for remote template injection☆167Updated 4 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆113Updated 4 years ago
- Recovering NTLM hashes from Credential Guard☆332Updated 2 years ago
- ☆132Updated 7 months ago