dirkjanm / Group3r
Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.
☆9Updated 2 years ago
Alternatives and similar repositories for Group3r:
Users that are interested in Group3r are comparing it to the libraries listed below
- A technique for Active Directory domain persistence☆39Updated last year
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated last year
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated 2 years ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆25Updated 2 years ago
- Tool to aid in dumping LSASS process remotely☆38Updated 8 months ago
- Bunch of BOF files☆30Updated 3 months ago
- DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replicat…☆28Updated last year
- A BOF to interact with COM objects associated with the Windows software firewall.☆102Updated 3 years ago
- ☆13Updated 4 years ago
- ☆45Updated last year
- Golang Implementation of Hell's gate☆17Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- ☆35Updated 10 months ago
- ☆34Updated last month
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆79Updated 2 years ago
- all credits go to @mgeeky☆64Updated 3 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆20Updated last year
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 11 months ago
- ☆25Updated 3 years ago
- Parses Cobalt Strike malleable C2 profiles.☆51Updated 2 weeks ago
- ☆19Updated 5 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- BYOVD collection☆23Updated last year
- ☆77Updated last year
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆26Updated last year
- Click Once + App Domain☆61Updated last year
- C# Port of LdapRelayScan☆80Updated 3 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year