carlospolop / aws-Perms2ManagedPolicies
☆11Updated 8 months ago
Alternatives and similar repositories for aws-Perms2ManagedPolicies:
Users that are interested in aws-Perms2ManagedPolicies are comparing it to the libraries listed below
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆22Updated 4 months ago
- Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts☆17Updated last year
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 8 months ago
- ☆32Updated 2 years ago
- Cobalt Strike BOFS☆15Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆27Updated last week
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Discord C2 Profile for Mythic☆28Updated last month
- ☆16Updated 2 years ago
- Scripts that automate portions of pentests.☆32Updated this week
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 7 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- Manage attack surface data on Elasticsearch☆22Updated last year
- quick and dirty proof-of-concept to hide shells in images☆49Updated 9 months ago
- A Moodle Scanner☆40Updated 4 months ago
- ☆27Updated 2 years ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- ☆77Updated last year
- A vSphere deployment of GOADv2 BETA Testing (v0.1)☆26Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Simple Shellcode Runner in Rust Language☆17Updated last year
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆24Updated 11 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆36Updated 2 months ago
- Breaking Active Directory Security with 🍞☆32Updated 4 months ago
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year
- Webshell agent in aspx and php☆20Updated 3 weeks ago