frizb / PasswordDecryptsLinks
Handy Stored Password Decryption Techniques
☆149Updated 3 years ago
Alternatives and similar repositories for PasswordDecrypts
Users that are interested in PasswordDecrypts are comparing it to the libraries listed below
Sorting:
- Collection of username lists for enumerating kerberos domain users☆92Updated 7 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆286Updated last year
- Dumping LAPS from Python☆267Updated 2 years ago
- ADCS abuser☆288Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆96Updated 4 years ago
- Password spraying tool and Bloodhound integration☆234Updated 5 months ago
- Extracts Key Values from .keytab files☆276Updated 4 years ago
- Windows reverse shell GUI☆101Updated 3 years ago
- ☆220Updated 2 years ago
- Inject remote template link into word document for remote template injection☆177Updated 4 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- Powershell crazy and sometimes diabolic scripts☆157Updated 4 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆182Updated 3 years ago
- Scripts created to help with post exploitation of a Windows host☆97Updated 4 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆323Updated 2 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆168Updated 2 years ago
- Python implementation for PetitPotam☆200Updated 3 years ago
- Juicy Potato for x86 Windows☆120Updated 5 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆143Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆302Updated last year
- Password spraying and bruteforcing tool for Active Directory Domain Services☆373Updated 7 months ago
- Changes for Visual Studio 2013☆117Updated 9 years ago
- generate payloads that force authentication against an attacker machine☆106Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆72Updated 9 months ago
- scan for NTLM directories☆361Updated last week
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆154Updated 2 years ago
- CLI monitor for windows process- & file activity☆87Updated 4 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆233Updated 3 years ago
- Office 365 and Exchange Enumeration☆186Updated 6 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆186Updated 3 years ago