SpecterOps / presentations
SpecterOps Presentations
☆185Updated 2 months ago
Alternatives and similar repositories for presentations:
Users that are interested in presentations are comparing it to the libraries listed below
- ☆144Updated last week
- ☆115Updated 3 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆113Updated 4 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆214Updated 4 years ago
- ☆157Updated 3 months ago
- Some scripts to support with importing large datasets into BloodHound☆79Updated last year
- Azure AD cheatsheet for the CARTP course☆104Updated 2 years ago
- Material for the "Hands-On BloodHound" Workshop☆107Updated 3 years ago
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 2 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- ☆132Updated 7 months ago
- Koppeling x Metatwin x LazySign☆206Updated 3 years ago
- A tool for pointesters to find candies in SharePoint☆242Updated 2 years ago
- Identifies the bytes that Microsoft Defender flags on.☆81Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆319Updated 11 months ago
- Quick and dirty dynamic redirect.rules generator☆155Updated 2 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆166Updated 2 years ago
- GolenGMSA tool for working with GMSA passwords☆139Updated 10 months ago
- Identify the attack paths in BloodHound breaking your AD tiering☆314Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- ☆244Updated last year
- PowerShell Obfuscation and Data Science☆173Updated 2 years ago
- Collection of tools to use with Azure Applications☆107Updated last year
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆119Updated 2 years ago
- Weaponising C# - Fundamentals Training Content☆70Updated 3 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆241Updated 3 months ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆83Updated 9 months ago
- Collection of cyphers for bloodhound☆148Updated 7 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated 2 years ago