ThePorgs / Exegol-resources
Hacking resources for the Exegol project
☆31Updated this week
Alternatives and similar repositories for Exegol-resources:
Users that are interested in Exegol-resources are comparing it to the libraries listed below
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆67Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆103Updated last month
- InfoSec Notes☆56Updated 10 months ago
- Windows Privilege Escalation☆54Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆106Updated 3 weeks ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- My Favorite Offensive Security Scripts☆66Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- linikatz is a tool to attack AD on UNIX☆142Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆114Updated last year
- ☆105Updated 3 months ago
- Docker images of the Exegol project☆98Updated this week
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆199Updated last month
- The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.☆63Updated 3 weeks ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated 2 months ago
- Bad scripts I made doing CTF's☆21Updated last year
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆177Updated 6 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆126Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆109Updated 3 months ago
- ☆99Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆249Updated 6 months ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- ☆42Updated last week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆90Updated 8 months ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆55Updated 2 years ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆145Updated 2 years ago
- This is the repository which is synced to the gitbook wiki at https://www.netexec.wiki/☆38Updated last month