garrettfoster13 / pre2kLinks
A tool to query for the existence of pre-windows 2000 computer objects.
☆338Updated last month
Alternatives and similar repositories for pre2k
Users that are interested in pre2k are comparing it to the libraries listed below
Sorting:
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆251Updated 3 months ago
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆375Updated last year
- Custom Queries - Brought Up to BH4.1 syntax☆256Updated 2 months ago
- Timeroasting scripts by Tom Tervoort☆335Updated 2 weeks ago
- Make everyone in your VLAN ASRep roastable☆203Updated 4 months ago
- Some scripts to abuse kerberos using Powershell☆343Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆393Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆396Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆349Updated last year
- A tool for pointesters to find candies in SharePoint☆259Updated 2 years ago
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆494Updated 2 years ago
- AD ACL abuse☆331Updated 3 months ago
- Impacket is a collection of Python classes for working with network protocols.☆284Updated 6 months ago
- PowerShell Constrained Language Mode Bypass☆272Updated 4 years ago
- DPAPI looting remotely and locally in Python☆491Updated 2 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆363Updated 5 months ago
- Inject remote template link into word document for remote template injection☆179Updated 4 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆314Updated 8 months ago
- ☆234Updated 7 months ago
- A BloodHound collector for Microsoft Configuration Manager☆328Updated last week
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆417Updated 5 months ago
- Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers☆380Updated 9 months ago
- In-depth ldap enumeration utility☆488Updated 2 weeks ago
- Dump NTDS with golden certificates and UnPAC the hash☆636Updated last year
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆155Updated 2 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆123Updated 5 years ago
- winPEAS, but for Active Directory☆153Updated 3 months ago
- More examples using the Impacket library designed for learning purposes.☆264Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆333Updated 8 months ago
- Password spraying tool and Bloodhound integration☆238Updated 6 months ago