dievus / msLDAPDump
LDAP enumeration tool implemented in Python3
☆219Updated last month
Related projects ⓘ
Alternatives and complementary repositories for msLDAPDump
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆413Updated 7 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆451Updated 2 years ago
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆480Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆366Updated last year
- Automated Active Directory Enumeration☆412Updated this week
- Custom Queries - Brought Up to BH4.1 syntax☆228Updated last week
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆204Updated 3 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆130Updated last year
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆389Updated last week
- Ask a TGS on behalf of another user without password☆464Updated 3 months ago
- Some scripts to abuse kerberos using Powershell☆312Updated last year
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆315Updated 5 months ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆156Updated last month
- ☆188Updated last month
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆383Updated 3 months ago
- ☆134Updated 3 weeks ago
- ☆275Updated last week
- Kerberoast with ACL abuse capabilities☆327Updated last week
- Password spraying tool and Bloodhound integration☆212Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆262Updated this week
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- ☆168Updated 3 weeks ago
- winPEAS, but for Active Directory☆134Updated 3 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 2 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆268Updated 3 weeks ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆700Updated last year
- ☆95Updated 2 years ago
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆342Updated 2 years ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago