bouj33boy / Domain-Persistence-Detection-Triage-and-Recovery-SO-CON-2024
Resources Links for the Research Based on Josh Prager and Nico Shyne's
☆13Updated 4 months ago
Alternatives and similar repositories for Domain-Persistence-Detection-Triage-and-Recovery-SO-CON-2024:
Users that are interested in Domain-Persistence-Detection-Triage-and-Recovery-SO-CON-2024 are comparing it to the libraries listed below
- A small go tool to upload JSON files to the BloodHound community edition API☆30Updated 8 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆27Updated 2 months ago
- ☆35Updated last year
- Scripts to enumerate and report on Entra Conditional Access☆22Updated 5 months ago
- Abuse Azure API permissions for red teaming☆61Updated 2 years ago
- Microsoft Graph API post-exploitation toolkit☆93Updated 7 months ago
- Living off the land searches for explorer and sharepoint☆56Updated 3 months ago
- Fun GUI for Group3rs output log☆37Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Convert an LDIF file to JSON files ingestible by BloodHound☆41Updated 5 months ago
- ☆77Updated this week
- A small script that automates Entra ID persistence with Windows Hello For Business key☆53Updated this week
- ☆85Updated 2 years ago
- Living Off the Foreign Land setup scripts☆64Updated last month
- ☆43Updated 7 months ago
- A tool to create randomly insecure file shares that also contain unsecured credential files☆31Updated 9 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- A python port of @dafthack's MFAsweep with some added OPSEC functionality. MFAde can be used to find single-factor authentication failure…☆37Updated this week
- Lifetime AMSI bypass.☆35Updated 7 months ago
- 🌩️ Collection of BloodHound queries for Azure☆57Updated last month
- Leveraging AWS Lambda Function URLs for C2 Redirection☆26Updated last year
- ☆20Updated last year
- ☆100Updated 2 years ago
- Collection of tools to use with Azure Applications☆107Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆33Updated last month