awakecoding / wireshark-rdp
Wireshark RDP resources
☆207Updated 8 months ago
Alternatives and similar repositories for wireshark-rdp:
Users that are interested in wireshark-rdp are comparing it to the libraries listed below
- Active Directory delegation management tool☆287Updated last year
- ☆173Updated last month
- An ADCS honeypot to catch attackers in your internal network.☆277Updated 7 months ago
- Some scripts to abuse kerberos using Powershell☆322Updated last year
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆339Updated 9 months ago
- Abusing Intune for Lateral Movement over C2☆322Updated 2 weeks ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆241Updated 5 months ago
- Tools for interacting with authentication packages using their individual message protocols☆305Updated last month
- ☆296Updated 3 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆216Updated 5 months ago
- Table of AD and Azure assets and whether they belong to Tier Zero☆208Updated this week
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆163Updated 4 months ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆159Updated 3 months ago
- ☆132Updated last year
- Microsoft Signed PowerShell scripts☆214Updated last year
- ☆184Updated 4 months ago
- A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.☆178Updated 2 weeks ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆246Updated last year
- ☆688Updated 3 weeks ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆97Updated 5 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆382Updated this week
- Different methods to get current username without using whoami☆173Updated 11 months ago
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆338Updated 8 months ago
- ☆184Updated last year
- ☆196Updated 3 months ago
- A C# utility for interacting with SCCM☆599Updated 4 months ago
- TokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and …☆233Updated last week
- ☆139Updated this week
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆288Updated last month
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆174Updated 4 months ago