davehardy20 / sysinternalsLinks
The full SysInternals Suite
☆23Updated 8 years ago
Alternatives and similar repositories for sysinternals
Users that are interested in sysinternals are comparing it to the libraries listed below
Sorting:
- Bruteforce Keepass databases (KDBX 4.x format)☆116Updated last year
- Scripts for offensive security☆153Updated 3 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆79Updated 3 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆186Updated 6 months ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆148Updated last year
- Repo containing cracked red teaming tools.☆188Updated 3 weeks ago
- Create a list of possible usernames for bruteforcing☆75Updated last year
- A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule☆533Updated 10 months ago
- This is for Ethical Use only.☆429Updated 3 months ago
- CVE-2019-1388 Abuse UAC Windows Certificate Dialog☆20Updated 4 years ago
- ☆218Updated 5 years ago
- Malicious Macro Generator for LibreOffice/OpenOffice☆44Updated 2 years ago
- A cheatsheet for NetExec☆136Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆334Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆159Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆275Updated 3 years ago
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆286Updated 4 months ago
- Aliases and scripts to make common tasks easier.☆154Updated last year
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆138Updated last month
- Active Directory Auditing and Enumeration☆474Updated this week
- Just some things that have some cool uses☆114Updated 3 months ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- Kerberoast with ACL abuse capabilities☆547Updated 8 months ago
- This repo contains scripts to query dehashed.com and crack the returned hashes which will then save all cleartext passwords and hashes to…☆153Updated 10 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆336Updated 10 months ago
- my kali desktop setup☆308Updated last year
- Scripts featured in the book How to Hack Like a Legend☆146Updated 2 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆216Updated 2 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆156Updated 2 years ago
- ☆334Updated 6 months ago