frizb / PasswordDecrypts
Handy Stored Password Decryption Techniques
☆133Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PasswordDecrypts
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆244Updated 9 months ago
- Password spraying tool and Bloodhound integration☆212Updated last year
- Extracts Key Values from .keytab files☆214Updated 4 years ago
- Dumping LAPS from Python☆254Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆122Updated 3 years ago
- Windows reverse shell GUI☆89Updated 3 years ago
- Kerberoast with ACL abuse capabilities☆344Updated 2 weeks ago
- Powershell crazy and sometimes diabolic scripts☆147Updated 4 years ago
- Shell Simulation over Net-SNMP with extend functionality☆88Updated 3 years ago
- AD ACL abuse☆257Updated 3 months ago
- Password spraying and bruteforcing tool for Active Directory Domain Services☆345Updated 2 weeks ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- Partial python implementation of SharpGPOAbuse☆362Updated 8 months ago
- ☆198Updated last year
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆492Updated 2 years ago
- Scripts created to help with post exploitation of a Windows host☆95Updated 3 years ago
- ADCS abuser☆255Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆193Updated last month
- PowerShell Constrained Language Mode Bypass☆231Updated 3 years ago
- scan for NTLM directories☆346Updated 4 months ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- generate payloads that force authentication against an attacker machine☆92Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆272Updated 2 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆207Updated 2 years ago
- Office 365 and Exchange Enumeration☆181Updated 5 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆401Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago