carlospolop / CloudPEASS
☆331Updated last week
Alternatives and similar repositories for CloudPEASS:
Users that are interested in CloudPEASS are comparing it to the libraries listed below
- Multiplayer pivoting solution☆372Updated 3 weeks ago
- Lab used for workshop and CTF☆179Updated this week
- winPEAS, but for Active Directory☆150Updated last month
- ☆149Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆583Updated 10 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆547Updated 5 months ago
- ☆164Updated last month
- A cheatsheet for NetExec☆119Updated 3 months ago
- Azure mindmap for penetration tests☆184Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆151Updated 2 years ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆371Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆217Updated 2 months ago
- ☆301Updated 2 months ago
- Custom Queries - Brought Up to BH4.1 syntax☆251Updated last week
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆141Updated 2 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆352Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆128Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆129Updated last year
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆360Updated 3 weeks ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆395Updated 3 months ago
- Make everyone in your VLAN ASRep roastable☆190Updated 2 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆515Updated 2 weeks ago
- Everything and anything related to password spraying☆134Updated 11 months ago
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆179Updated 3 weeks ago
- Windows remote execution multitool☆388Updated last week
- Active Directory Auditing and Enumeration☆451Updated this week
- LDAP enumeration tool implemented in Python3☆226Updated 7 months ago
- Just another Powerview alternative but on steroids☆681Updated last week
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆352Updated 2 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year