Yaxxine7 / ASRepCatcherLinks
Make everyone in your VLAN ASRep roastable
☆203Updated 4 months ago
Alternatives and similar repositories for ASRepCatcher
Users that are interested in ASRepCatcher are comparing it to the libraries listed below
Sorting:
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated 2 weeks ago
- Tool for Active Directory Certificate Services enumeration and abuse☆164Updated 2 months ago
- Custom Queries - Brought Up to BH4.1 syntax☆256Updated 2 months ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆251Updated 3 months ago
- A tool to query for the existence of pre-windows 2000 computer objects.☆338Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆232Updated 4 months ago
- Timeroasting scripts by Tom Tervoort☆335Updated 2 weeks ago
- Interract with Microsoft SQL Server (MS SQL | MSSQL) servers and their linked instances in restricted environments, without the need for …☆36Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆256Updated 2 weeks ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆58Updated 3 years ago
- Weaponizing DCOM for NTLM Authentication Coercions☆258Updated 2 weeks ago
- Continuous password spraying tool☆191Updated 4 months ago
- ☆146Updated 3 months ago
- Impacket is a collection of Python classes for working with network protocols.☆284Updated 6 months ago
- A cheatsheet for NetExec☆131Updated last month
- winPEAS, but for Active Directory☆153Updated 3 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆227Updated last month
- Parses Snaffler output file and generate beautified outputs.☆104Updated 5 months ago
- ☆185Updated last month
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆320Updated last month
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆123Updated 5 years ago
- Payload Generation Framework☆93Updated last year
- Inject remote template link into word document for remote template injection☆179Updated 4 years ago
- ☆61Updated last month
- psexecsvc - a python implementation of PSExec's native service implementation☆204Updated 5 months ago
- Sliver CheatSheet for OSEP☆89Updated last month
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆187Updated 11 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆314Updated 8 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆145Updated last year
- ☆201Updated last month