Slowerzs / ThievingFoxLinks
☆543Updated last year
Alternatives and similar repositories for ThievingFox
Users that are interested in ThievingFox are comparing it to the libraries listed below
Sorting:
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆595Updated 3 weeks ago
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆369Updated 4 months ago
- ☆308Updated 3 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆513Updated 9 months ago
- Tool to remotely dump secrets from the Windows registry☆460Updated 3 months ago
- ☆299Updated 2 months ago
- Ask a TGS on behalf of another user without password☆471Updated 2 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆564Updated 6 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆366Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆421Updated 2 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆356Updated 3 months ago
- Keylogging server and client that uses DNS tunneling/exfiltration to transmit keystrokes through firewalls.☆272Updated 11 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆361Updated 2 weeks ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated last month
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆388Updated 8 months ago
- A collection of all my personal cheat sheets and guides as I progress through my career in offensive security.☆203Updated 4 months ago
- Lab used for workshop and CTF☆239Updated last week
- yet another AV killer tool using BYOVD☆270Updated last year
- ☆322Updated 2 months ago
- DPAPI looting remotely and locally in Python☆475Updated 3 weeks ago
- ☆296Updated 2 years ago
- A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.☆744Updated 4 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆536Updated last week
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆387Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆380Updated last month
- Make BASH stealthy and hacker friendly with lots of bash functions☆257Updated this week
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆715Updated 2 years ago
- Pack/Encrypt/Obfuscate ELF + SHELL scripts☆304Updated last week