dreamkinn / CompileCSDocker
Compile SharpHound and others on Linux
☆20Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for CompileCSDocker
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆78Updated 7 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆105Updated 6 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆58Updated this week
- Living Off the Foreign Land setup scripts☆63Updated 3 weeks ago
- ☆37Updated 11 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆43Updated 2 months ago
- ☆184Updated last month
- ☆26Updated 2 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆123Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆147Updated 3 weeks ago
- ☆181Updated 7 months ago
- ☆129Updated last month
- pysnaffler☆86Updated 3 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆88Updated 3 weeks ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆157Updated 3 weeks ago
- ☆83Updated 2 years ago
- A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.☆113Updated 6 months ago
- Parses Snaffler output file and generate beautified outputs.☆37Updated 3 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆79Updated 4 months ago
- C2 Infrastructure Automation☆86Updated last week
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆59Updated 2 months ago
- ☆112Updated last year
- A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).☆93Updated 2 years ago
- ☆127Updated 3 months ago
- D/Invoke standalone shellcode runners☆37Updated last year
- Automatically run and populate a new instance of BH CE☆54Updated last month
- An old Windows workstations LPE for domain environments without LDAP signing/channel binding.☆28Updated last year
- A Mythic Agent written in PIC C.☆68Updated this week
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆162Updated last month
- A Python POC for CRED1 over SOCKS5☆134Updated last month