dirkjanm / Group3rLinks
Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.
☆9Updated 2 years ago
Alternatives and similar repositories for Group3r
Users that are interested in Group3r are comparing it to the libraries listed below
Sorting:
- ☆12Updated 5 years ago
- ☆45Updated last year
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆83Updated 2 years ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆25Updated 2 years ago
- ☆36Updated last year
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆21Updated 6 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆53Updated 5 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆61Updated 2 years ago
- Dump Citrix Secure Access auth cookie from the process memory☆76Updated 2 years ago
- ☆58Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- Remote Desktop Protocol .NET Console Application for Authenticated Command Execution☆11Updated 4 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆25Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- ☆38Updated 3 years ago
- ☆75Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆21Updated 2 years ago
- SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveragi…☆28Updated 10 months ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆103Updated 3 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆90Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- Parses Cobalt Strike malleable C2 profiles.☆56Updated this week
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆134Updated 8 months ago
- Click Once + App Domain☆62Updated last year
- ☆37Updated 3 years ago