attactics / PowerShellEmpireDocker
PowerShell Empire docker build
☆23Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for PowerShellEmpireDocker
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- This tool will extract useful information from the McAfee update SiteList file and decrypt the associated password for each entry.☆26Updated 6 years ago
- ☆41Updated 6 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 9 months ago
- An offensive Powershell console☆30Updated 8 years ago
- The AwesomerShell Code Sample☆49Updated 8 years ago
- Executes lateral movement through PowerPoint DCOM objects☆19Updated 6 years ago
- ☆19Updated 7 years ago
- This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.…☆71Updated 7 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆105Updated 7 years ago
- Powershell Persistence Locator☆66Updated 8 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆48Updated 6 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- Windows Privesc Check - PowerShell☆68Updated 2 years ago
- ☆97Updated 8 years ago
- Quick and dirty System (Power)Shell using NamedPipe impersonation.☆43Updated 8 years ago
- WhiteBox CMS analysis☆68Updated last year
- ☆25Updated 7 years ago
- lterm is a small script built to install a bash hook for full terminal logging.☆53Updated 7 years ago
- Offensive Data Storage☆58Updated 8 years ago
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- ☆17Updated 7 years ago
- Custom stagers with python encrypting proxy☆40Updated 9 years ago
- Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.☆66Updated 6 years ago
- ☆31Updated 2 years ago
- Automated enumeration☆30Updated 3 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 6 years ago
- The initial conversation slides and menu of scenarios☆38Updated 3 years ago