dirkjanm / Group3r
Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.
☆9Updated 2 years ago
Alternatives and similar repositories for Group3r:
Users that are interested in Group3r are comparing it to the libraries listed below
- A technique for Active Directory domain persistence☆39Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆55Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆46Updated 4 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Repository for dirty scripts and PoCs☆16Updated last year
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆102Updated 3 years ago
- A third-party Gopher Assassin for the Havoc Framework.☆45Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- ADSI based SA tool☆16Updated 2 years ago
- ☆35Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Simple HTTP async comms using standard GET/POST requests☆30Updated 2 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- ☆35Updated 2 years ago
- ☆12Updated 4 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- ☆45Updated last year
- all credits go to @mgeeky☆59Updated 3 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- ☆71Updated 2 years ago
- ☆31Updated 2 months ago
- ☆24Updated 2 years ago
- ☆35Updated 8 months ago