ZeroPointSecurity / Domain-Enumeration-Tool
Perform Windows domain enumeration via LDAP
☆36Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Domain-Enumeration-Tool
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆34Updated last year
- ☆29Updated 2 years ago
- ☆23Updated 2 years ago
- ☆13Updated 10 months ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- Some of my custom "tools".☆22Updated 2 years ago
- Modified version of PEAS client for offensive operations☆38Updated last year
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆26Updated 3 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- ☆24Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆25Updated 3 months ago
- WhoAmI by asking the LDAP service on a domain controller.☆58Updated 2 years ago
- ☆15Updated 2 years ago
- Weaponizing CLRvoyance for Post-Ex .NET Execution☆35Updated 3 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 2 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- ☆30Updated 4 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- A script that parses PowerView's output for GPO analysis. Integrated into bloodhound to find misconfigurations of URA, SMB signing etc☆12Updated 4 years ago
- Laz-y project compatible C# templates for shellcode injection.☆20Updated 2 years ago
- ☆46Updated last year