g0h4n / RustHound-CE
Active Directory data ingestor for BloodHound Community Edition written in Rust. π¦
β155Updated last week
Alternatives and similar repositories for RustHound-CE:
Users that are interested in RustHound-CE are comparing it to the libraries listed below
- A Rust implementation of Internal-Monologue β retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and β¦β156Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinelβ187Updated 2 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β185Updated 4 months ago
- Tool for Active Directory Certificate Services enumeration and abuseβ107Updated 3 weeks ago
- β206Updated 4 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).β273Updated 3 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movementβ158Updated 2 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoningβ104Updated 10 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitationβ271Updated 3 months ago
- Continuous password spraying toolβ128Updated last week
- Adversary Emulation Frameworkβ66Updated 6 months ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the wβ¦β114Updated last year
- β192Updated 10 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without β¦β186Updated 4 months ago
- β79Updated last month
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refleβ¦β109Updated 9 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Adminβ168Updated 2 years ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.β194Updated 2 months ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.β103Updated 3 weeks ago
- A Rust implementation of GodPotato β abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAβ¦β216Updated last month
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactionsβ278Updated 3 months ago
- linikatz is a tool to attack AD on UNIXβ142Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snafflerβ93Updated 3 months ago
- Inject RDPThief into memory with PowerShell.β60Updated 3 weeks ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.β177Updated 6 months ago
- β113Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methodsβ104Updated last year
- β147Updated 11 months ago
- Automated exploitation of MSSQL servers at scaleβ106Updated 3 weeks ago