ShutdownRepo / impacket
Impacket is a collection of Python classes for working with network protocols.
☆70Updated 7 months ago
Alternatives and similar repositories for impacket:
Users that are interested in impacket are comparing it to the libraries listed below
- Precompiled executable☆52Updated last month
- PoC to coerce authentication from Windows hosts using MS-WSP☆234Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 3 years ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last week
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 2 months ago
- Impacket is a collection of Python classes for working with network protocols.☆280Updated 3 months ago
- Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆105Updated 5 months ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆118Updated 11 months ago
- SeRestorePrivilege to SYSTEM☆105Updated 3 years ago
- ☆156Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆205Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆132Updated last year
- AV EVASION TECHNIQUES☆79Updated 2 years ago
- ☆83Updated 3 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆127Updated last year
- ☆200Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆170Updated 2 years ago
- ☆224Updated 11 months ago
- ☆117Updated 2 weeks ago
- ☆157Updated 5 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆205Updated last week
- Powershell version of SharpGPOAbuse☆75Updated 3 years ago
- ADCS cert template modification and ACL enumeration☆136Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆315Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- MS-FSRVP coercion abuse PoC☆288Updated 3 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆118Updated 4 years ago
- MSSQL Database Attacker tool☆189Updated 2 years ago