ivision-research / smbls
A simple Impacket-based tool to check a set of credentials against many Windows hosts and get permission for SMB shares.
☆13Updated this week
Alternatives and similar repositories for smbls:
Users that are interested in smbls are comparing it to the libraries listed below
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- Continuous kerberoast monitor☆44Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- A collection of my presentation materials.☆16Updated 9 months ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- Python Script for SAML2 Authentication Passwordspray☆38Updated last year
- An Ansible role to install cobalt-strike☆16Updated 4 years ago
- A BOF.NET program to split a file into smaller chunks and email it via a specified SMTP relay.☆14Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆16Updated 2 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- ☆24Updated 4 years ago
- Remote Desktop Protocol .NET Console Application for Authenticated Command Execution☆12Updated 5 years ago
- ☆2Updated 2 months ago
- ☆14Updated 2 months ago
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- Tool for obtaining information about PPL processes☆17Updated last year
- Ansible Cobalt Strike (Docker)☆15Updated 3 years ago
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- AutoPoC Generator HoneyPoC☆35Updated 7 months ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Leverages B64 chunks to split files and save to clipboard☆25Updated 8 months ago
- Ansible role to deploy RedELK server☆18Updated last year