g0h4n / RustHound-CE
Active Directory data ingestor for BloodHound Community Edition written in Rust. π¦
β183Updated last month
Alternatives and similar repositories for RustHound-CE:
Users that are interested in RustHound-CE are comparing it to the libraries listed below
- A Rust implementation of Internal-Monologue β retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and β¦β161Updated 4 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.β193Updated 2 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).β297Updated 5 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.β182Updated 8 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without β¦β191Updated 6 months ago
- Continuous password spraying toolβ180Updated last month
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the wβ¦β128Updated last year
- β215Updated 6 months ago
- Tool for Active Directory Certificate Services enumeration and abuseβ128Updated last week
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.β207Updated 4 months ago
- Find potential DLL Sideloads on your windows computerβ200Updated 3 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accountsβ141Updated this week
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinelβ205Updated 2 weeks ago
- Weaponizing DCOM for NTLM Authentication Coercionsβ190Updated 2 weeks ago
- β190Updated 6 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop appsβ139Updated 8 months ago
- Generate and Manage KeyCredentialLinksβ151Updated this week
- Leak of any user's NetNTLM hash. Fixed in KB5040434β254Updated 8 months ago
- psexecsvc - a python implementation of PSExec's native service implementationβ193Updated 2 months ago
- Attempt at Obfuscated version of SharpCollectionβ206Updated this week
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movementβ163Updated 4 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β197Updated 6 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectorβ¦β342Updated 4 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)β184Updated 6 months ago
- β170Updated 5 months ago
- A BloodHound collector for Microsoft Configuration Managerβ314Updated 3 months ago
- Make everyone in your VLAN ASRep roastableβ186Updated last month
- Impacket is a collection of Python classes for working with network protocols.β280Updated 3 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.β151Updated 3 months ago
- winPEAS, but for Active Directoryβ149Updated 2 weeks ago