SySS-Research / ldap-swak
LDAP Swiss Army Knife
☆49Updated last year
Alternatives and similar repositories for ldap-swak:
Users that are interested in ldap-swak are comparing it to the libraries listed below
- Ingest openldap data into bloodhound☆78Updated 3 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆32Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 5 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- ☆125Updated last year
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆40Updated 4 years ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- ☆54Updated last year
- This code was used for the blogpost on secjuice.☆41Updated 5 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- Smart Card PIN swiping DLL☆77Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆60Updated 4 years ago
- Password Spraying Framework☆63Updated 2 years ago
- ☆129Updated last year
- Mara is a userland pty/tty sniffer☆52Updated last year
- Exchangelib wrapper for pentesting☆59Updated 8 months ago
- PickleC2 is a post-exploitation and lateral movements framework☆87Updated 3 years ago
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- Service Enumeration C# .NET Assembly☆60Updated 3 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- A Red Team tool for exfiltrating sensitive data from Confluence pages.☆107Updated last year
- Modified version of Pypykatz to print encrypted credentials☆51Updated 2 years ago
- Anonymize your hashcat formatted files for online cracking☆28Updated 3 months ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Checks for signature requirements over LDAP☆96Updated 2 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 5 years ago