WafflesExploits / Bloodhound-query-legacy2ce
A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to the API or save them to a file for later use.
☆25Updated 3 months ago
Alternatives and similar repositories for Bloodhound-query-legacy2ce:
Users that are interested in Bloodhound-query-legacy2ce are comparing it to the libraries listed below
- ☆43Updated 2 weeks ago
- Impacket pre-compiled binaries☆16Updated last year
- A python script that automates a C2 Profile build☆40Updated 3 weeks ago
- A Python POC for CRED1 over SOCKS5☆147Updated 6 months ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- Leveraging AWS Lambda Function URLs for C2 Redirection☆31Updated last year
- A C# project that builds a Web Application which redirects all HTTPS☆24Updated 2 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆47Updated 2 months ago
- ☆54Updated 2 months ago
- a port of privkit bof for havoc☆23Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated 3 weeks ago
- Automatically create an operation log of your shell! Supports Linux (Bash/Zsh) and Windows (PowerShell/CMD).☆32Updated last month
- ☆50Updated 5 months ago
- A python port of @dafthack's MFAsweep with some added OPSEC functionality. MFAde can be used to find single-factor authentication failure…☆38Updated 2 months ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆37Updated 4 months ago
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆80Updated 7 months ago
- ☆28Updated 3 weeks ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆113Updated 11 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated 10 months ago
- Impersonate Tokens using only NTAPI functions☆64Updated 2 weeks ago
- ☆71Updated last year
- Adversary Emulation Framework☆98Updated 9 months ago
- PowerShell Reverse Shell☆61Updated last year
- Two in one, patch lifetime powershell console, no more etw and amsi!☆88Updated this week
- Enumerate Domain Users Without Authentication☆31Updated 3 months ago
- ☆55Updated 2 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆43Updated last month
- ☆80Updated 8 months ago
- Most Responder's configuration power in your hand.☆47Updated 3 months ago
- TokenCert☆95Updated 5 months ago