ThePorgs / impacket
Impacket is a collection of Python classes for working with network protocols.
☆268Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for impacket
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- AD ACL abuse☆260Updated 4 months ago
- Make everyone in your VLAN ASRep roastable☆137Updated 5 months ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- ☆191Updated last month
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- DPAPI looting remotely and locally in Python☆423Updated last week
- Timeroasting scripts by Tom Tervoort☆182Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆230Updated 3 weeks ago
- Recovering NTLM hashes from Credential Guard☆327Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆240Updated 3 months ago
- ☆279Updated 3 weeks ago
- ☆201Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆197Updated 11 months ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆135Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- Partial python implementation of SharpGPOAbuse☆363Updated 9 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆365Updated 5 months ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago