ShutdownRepo / impacket
Impacket is a collection of Python classes for working with network protocols.
☆68Updated 6 months ago
Alternatives and similar repositories for impacket:
Users that are interested in impacket are comparing it to the libraries listed below
- AV EVASION TECHNIQUES☆76Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- Precompiled executable☆42Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆87Updated 3 months ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- ☆73Updated 5 years ago
- ☆99Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- SeRestorePrivilege to SYSTEM☆90Updated 3 years ago
- ☆220Updated 9 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- ☆79Updated last month
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- Powershell version of SharpGPOAbuse☆74Updated 3 years ago
- Automated exploitation of MSSQL servers at scale☆106Updated 3 weeks ago
- Tool for Active Directory Certificate Services enumeration and abuse☆107Updated 3 weeks ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- Python implementation for PetitPotam☆193Updated 3 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated 2 years ago
- ☆31Updated 3 years ago
- ☆113Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- ADCS cert template modification and ACL enumeration☆132Updated last year
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- ACL abuse swiss-knife☆119Updated 2 years ago
- ☆147Updated 11 months ago