dievus / msLDAPDump
LDAP enumeration tool implemented in Python3
☆223Updated 3 months ago
Alternatives and similar repositories for msLDAPDump:
Users that are interested in msLDAPDump are comparing it to the libraries listed below
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- Automated Active Directory Enumeration☆428Updated last month
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆489Updated 2 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆143Updated last year
- Some scripts to abuse kerberos using Powershell☆320Updated last year
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆271Updated last month
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆384Updated last week
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆213Updated 5 months ago
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆484Updated last year
- winPEAS, but for Active Directory☆141Updated last month
- Custom Queries - Brought Up to BH4.1 syntax☆237Updated 2 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago
- A BloodHound collector for Microsoft Configuration Manager☆275Updated 2 weeks ago
- ☆304Updated 2 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆400Updated last month
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆103Updated last year
- Assess the security of your Active Directory with few or all privileges.☆254Updated last week
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆332Updated 7 months ago
- Ask a TGS on behalf of another user without password☆467Updated 5 months ago
- ☆212Updated 3 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆259Updated 2 months ago
- ☆173Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Certified Red Team Operator☆205Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago
- Powershell script to extract information from boot PXE☆136Updated 5 years ago