dreamkinn / CompileCSDocker
Compile SharpHound and others on Linux
☆20Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for CompileCSDocker
- pysnaffler☆85Updated 2 months ago
- ☆83Updated 2 years ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆77Updated 6 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆111Updated 6 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆122Updated 2 months ago
- ☆36Updated 11 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆42Updated 2 months ago
- Rusty Impersonate☆94Updated last year
- Living Off the Foreign Land setup scripts☆62Updated 2 weeks ago
- ☆127Updated 2 months ago
- Parses Snaffler output file and generate beautified outputs.☆37Updated 2 months ago
- ☆130Updated last month
- ☆181Updated 7 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- ☆176Updated last month
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆70Updated last week
- ☆34Updated last month
- ☆49Updated last year
- ☆112Updated last year
- Decrypt GlobalProtect configuration and cookie files.☆135Updated 2 months ago
- Python utility that generates "imageless" QR codes in various formats☆99Updated 3 months ago
- A Python POC for CRED1 over SOCKS5☆132Updated last month
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆153Updated 2 weeks ago
- Utilities for obfuscating shellcode☆45Updated 4 months ago
- ShuckNT is the script of Shuck.sh online service for on-premise use. It is design to dowgrade, convert, dissect and shuck authentication …☆64Updated 3 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆134Updated 2 weeks ago
- linikatz is a tool to attack AD on UNIX☆137Updated last year
- A small utility to translate NTDS.dit files to SQLite format.☆62Updated last year
- ☆66Updated 3 months ago