daddycocoaman / azbelt
AAD related enumeration in Nim
☆128Updated last year
Related projects ⓘ
Alternatives and complementary repositories for azbelt
- ☆62Updated 7 months ago
- Collection of tools to use with Azure Applications☆107Updated last year
- ☆83Updated 2 years ago
- ☆98Updated 2 years ago
- ☆143Updated last year
- Hybrid AD utilities for ROADtools☆63Updated last week
- A small script that automates Entra ID persistence with Windows Hello For Business key☆47Updated 4 months ago
- Some scripts to support with importing large datasets into BloodHound☆78Updated 11 months ago
- Small utility to chunk up a large BloodHound JSON file into smaller files for importing.☆82Updated last year
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- ☆36Updated last month
- A python port of @dafthack's MFAsweep with some added OPSEC functionality. MFAde can be used to find single-factor authentication failure…☆31Updated last year
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 3 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆113Updated 6 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆147Updated 3 weeks ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆119Updated 3 years ago
- ☆151Updated 2 weeks ago
- Abuse Azure API permissions for red teaming☆58Updated last year
- Microsoft Graph API post-exploitation toolkit☆92Updated 4 months ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆129Updated 2 months ago
- ☆129Updated last month
- A Python POC for CRED1 over SOCKS5☆134Updated last month
- Living Off the Foreign Land setup scripts☆63Updated 3 weeks ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆80Updated 6 months ago
- ☆34Updated last year
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- Living off the land searches for explorer and sharepoint☆52Updated 3 weeks ago
- Simple EDR that injects a DLL into a process to place a hook on specific Windows API☆88Updated last year