g0h4n / RustHound-CE
Active Directory data ingestor for BloodHound Community Edition written in Rust. π¦
β141Updated this week
Alternatives and similar repositories for RustHound-CE:
Users that are interested in RustHound-CE are comparing it to the libraries listed below
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β175Updated 2 months ago
- A Rust implementation of Internal-Monologue β retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and β¦β149Updated last month
- β197Updated 3 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movementβ152Updated last month
- β145Updated 10 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop appsβ133Updated 5 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).β268Updated 2 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoningβ101Updated 9 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinelβ183Updated last month
- A Python POC for CRED1 over SOCKS5β139Updated 3 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.β99Updated 3 weeks ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refleβ¦β107Updated 8 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.β112Updated 3 months ago
- A Rust implementation of GodPotato β abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAβ¦β186Updated last week
- Continuous password spraying toolβ121Updated last month
- β187Updated 9 months ago
- C2 Infrastructure Automationβ92Updated 2 months ago
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.β182Updated last month
- Tool for Active Directory Certificate Services enumeration and abuseβ95Updated last month
- β74Updated 5 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printingβ143Updated 8 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snafflerβ92Updated 2 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitationβ259Updated 2 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactionsβ274Updated last month
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Adminβ168Updated last year
- β161Updated 2 months ago
- Lateral Movementβ122Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.β101Updated 7 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"β130Updated 5 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.β170Updated 5 months ago