dreamkinn / babbleLinks
Python passive host discovery script
☆11Updated 3 months ago
Alternatives and similar repositories for babble
Users that are interested in babble are comparing it to the libraries listed below
Sorting:
- Active Directory Enumeration and Exploitation☆11Updated 4 months ago
- Make everyone in your VLAN ASRep roastable☆203Updated 4 months ago
- Active Directory Mindmap Recipes: A Compromise à la Carte☆132Updated last month
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 6 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆370Updated 2 months ago
- A tool to query for the existence of pre-windows 2000 computer objects.☆339Updated last month
- Automatically run and populate a new instance of BH CE☆93Updated this week
- Timeroasting scripts by Tom Tervoort☆336Updated 3 weeks ago
- Lab used for workshop and CTF☆256Updated last month
- Some scripts to abuse kerberos using Powershell☆342Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆425Updated 4 months ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆251Updated 3 months ago
- Active Directory Auditing and Enumeration☆466Updated 2 weeks ago
- Multiplayer pivoting solution☆402Updated this week
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated 2 weeks ago
- Interract with Microsoft SQL Server (MS SQL | MSSQL) servers and their linked instances in restricted environments, without the need for …☆36Updated last month
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆375Updated last year
- Tool for Active Directory Certificate Services enumeration and abuse☆164Updated 3 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆260Updated 2 weeks ago
- Assess the security of your Active Directory with few or all privileges.☆321Updated last month
- winPEAS, but for Active Directory☆153Updated 3 months ago
- Sliver CheatSheet for OSEP☆89Updated last month
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆295Updated 2 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆258Updated last week
- SCCMHunter is a post-ex tool built to streamline identifying, profiling, and attacking SCCM related assets in an Active Directory domain.…☆786Updated this week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆159Updated 2 weeks ago
- ☆16Updated 9 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆240Updated 2 weeks ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆364Updated 5 months ago
- Malicious Macro Generator for LibreOffice/OpenOffice☆36Updated 2 years ago