icyguider / MoreImpacketExamplesLinks
More examples using the Impacket library designed for learning purposes.
☆265Updated 2 years ago
Alternatives and similar repositories for MoreImpacketExamples
Users that are interested in MoreImpacketExamples are comparing it to the libraries listed below
Sorting:
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆397Updated last week
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆237Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆357Updated last year
- Custom Queries - Brought Up to BH4.1 syntax☆259Updated 4 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆397Updated 5 months ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆123Updated 5 years ago
- Python implementation for PetitPotam☆211Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆292Updated last month
- A collection of code snippets built to assist with breaking chains.☆123Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆258Updated last year
- PowerShell Constrained Language Mode Bypass☆276Updated 4 years ago
- MS-FSRVP coercion abuse PoC☆297Updated 3 years ago
- ☆232Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆280Updated 4 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆474Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 3 years ago
- ☆236Updated 9 months ago
- Inject remote template link into word document for remote template injection☆179Updated 4 years ago
- ☆394Updated 4 years ago
- Recovering NTLM hashes from Credential Guard☆345Updated 2 years ago
- ☆184Updated 9 months ago
- ☆412Updated last year
- ADCS abuser☆299Updated 2 years ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements☆157Updated 3 years ago
- Roast in the Middle☆292Updated 9 months ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆412Updated last year
- OPSEC safe Kerberoasting in C#☆192Updated 3 years ago
- Identifies the bytes that Microsoft Defender flags on.☆89Updated 3 years ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆252Updated 4 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year