ZephrFish / LOLSearches
Living off the land searches for explorer and sharepoint
☆49Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for LOLSearches
- Living Off the Foreign Land setup scripts☆62Updated 2 weeks ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- ☆34Updated last month
- A Python POC for CRED1 over SOCKS5☆132Updated last month
- Parses Snaffler output file and generate beautified outputs.☆37Updated 2 months ago
- ☆43Updated 4 months ago
- Deduplicate custom BloudHound queries from different datasets and merge them in one customqueries.json file.☆36Updated 7 months ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆85Updated last year
- ☆68Updated last year
- Small utility to chunk up a large BloodHound JSON file into smaller files for importing.☆82Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆54Updated 11 months ago
- Lifetime AMSI bypass.☆36Updated 4 months ago
- A small script that automates Entra ID persistence with Windows Hello For Business key☆47Updated 4 months ago
- 🌩️ Collection of BloodHound queries for Azure☆42Updated 3 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 2 months ago
- Microsoft Graph API post-exploitation toolkit☆93Updated 3 months ago
- ☆34Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆80Updated 3 weeks ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆33Updated last month
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆77Updated 6 months ago
- ☆83Updated 2 years ago
- Enumerate the Domain for Readable and Writable Shares☆15Updated 5 months ago
- ☆42Updated 2 weeks ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- Federated Office365 user enumeration based on correlated response trend analysis☆47Updated 2 years ago
- Leveraging AWS Lambda Function URLs for C2 Redirection☆22Updated last year
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆70Updated last week
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆134Updated last week