corneacristian / mimikatz-bypass
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for mimikatz-bypass
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- Scripts for OSCE☆18Updated 5 years ago
- Some Hashcat Rules for 2020 and beyond. Contributions encouraged!☆24Updated 2 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- ☆16Updated 7 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 4 months ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 4 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- UglyEXe - bypass some AVs☆16Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- ☆37Updated 6 years ago
- Tests AD passwords while respecting Bad Password Count☆17Updated 5 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- ☆16Updated 4 years ago
- Random code snippets☆9Updated last year
- Everything related to Cobalt Strike☆15Updated 4 years ago
- ☆20Updated 4 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- Modifed PowerSploit/PowerView to search files and match RegEx for Sensitive info (PII, PCI, Passwords, Usernames, SNMP Strings, etc.)☆14Updated 6 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago