Yaxxine7 / ASRepCatcher
Make everyone in your VLAN ASRep roastable
☆190Updated 2 months ago
Alternatives and similar repositories for ASRepCatcher:
Users that are interested in ASRepCatcher are comparing it to the libraries listed below
- Tool for Active Directory Certificate Services enumeration and abuse☆158Updated 2 weeks ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆154Updated 3 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆217Updated 2 months ago
- A cheatsheet for NetExec☆119Updated 3 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆211Updated 3 weeks ago
- Custom Queries - Brought Up to BH4.1 syntax☆252Updated last week
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆241Updated last month
- ☆142Updated last month
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆57Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆206Updated this week
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆183Updated 8 months ago
- Timeroasting scripts by Tom Tervoort☆282Updated last year
- A tool to query for the existence of pre-windows 2000 computer objects.☆329Updated 2 weeks ago
- Impacket is a collection of Python classes for working with network protocols.☆280Updated 3 months ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆152Updated 2 years ago
- Continuous password spraying tool☆183Updated 2 months ago
- ☆202Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆101Updated 6 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated 2 weeks ago
- ☆217Updated 6 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆300Updated 5 months ago
- Malware As A Service☆132Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆195Updated 2 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆210Updated 4 months ago
- Find potential DLL Sideloads on your windows computer☆204Updated 3 months ago
- Generate and Manage KeyCredentialLinks☆156Updated 3 weeks ago
- linikatz is a tool to attack AD on UNIX☆146Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆146Updated 3 weeks ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆58Updated 4 months ago