dazzyddos / GraphShell
☆21Updated 8 months ago
Alternatives and similar repositories for GraphShell:
Users that are interested in GraphShell are comparing it to the libraries listed below
- ☆34Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated 4 months ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆17Updated 5 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- Cobalt Strike BOFS☆16Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆41Updated last year
- ☆11Updated last month
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- ☆25Updated last year
- ☆40Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- ☆27Updated last year
- Top 400 passwords as per HaveIBeenPwned☆21Updated 3 months ago
- A Moodle Scanner☆38Updated 2 months ago
- A vSphere deployment of GOADv2 BETA Testing (v0.1)☆26Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 11 months ago
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated last year
- Docker container for running CobaltStrike 4.10☆36Updated 4 months ago
- Mythic C2 wrapper for NimSyscallPacker☆22Updated 2 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 6 months ago
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated 10 months ago
- ☆51Updated last month
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 8 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆35Updated 2 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated last year
- Source code and examples for PassiveAggression☆54Updated 7 months ago