exploide / bloodhound-cli
CLI tool to interact with the BloodHound CE API
☆32Updated 3 weeks ago
Alternatives and similar repositories for bloodhound-cli:
Users that are interested in bloodhound-cli are comparing it to the libraries listed below
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆103Updated 9 months ago
- ☆39Updated this week
- ☆83Updated 2 years ago
- Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆13Updated 2 years ago
- A Python POC for CRED1 over SOCKS5☆139Updated 3 months ago
- An old Windows workstations LPE for domain environments without LDAP signing/channel binding.☆29Updated last year
- Secretsdump C# version only supporting local (live) operation☆48Updated last year
- time-based user enum via Basic Auth in Azure against Autodiscover☆31Updated 3 months ago
- TokenCert☆92Updated 2 months ago
- ☆74Updated 6 months ago
- Get Fine Grained Password Policy☆67Updated 8 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆125Updated 10 months ago
- ☆64Updated 10 months ago
- Enumerate Domain Users Without Authentication☆29Updated 3 weeks ago
- ☆98Updated 9 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆102Updated this week
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆71Updated last year
- Leveraging AWS Lambda Function URLs for C2 Redirection☆26Updated last year
- Run Cobalt Strike BOFs in Brute Ratel C4!☆61Updated 3 weeks ago
- SuperSharpShares is a tool designed to automate enumerating domain shares, allowing for quick verification of accessible shares by your a…☆68Updated 8 months ago
- Adversary Emulation Framework☆63Updated 6 months ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆83Updated 8 months ago
- Impacket pre-compiled binaries☆15Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- ☆92Updated 11 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆62Updated 2 weeks ago
- Python3 rewrite of AsOutsider features of AADInternals☆39Updated last month
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆35Updated 2 months ago
- Rusty Impersonate☆94Updated last year
- ☆44Updated 2 years ago