jakobfriedl / precompiled-binaries
Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments
☆91Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for precompiled-binaries
- Ad hoc collection of Red Teaming & Active Directory tooling.☆171Updated last year
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago
- 🍊 Orange Tsai EventViewer RCE☆170Updated 2 years ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆90Updated last year
- Certified Red Team Operator☆195Updated 2 years ago
- ☆191Updated last month
- generate payloads that force authentication against an attacker machine☆93Updated 2 years ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆240Updated 6 months ago
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- Make everyone in your VLAN ASRep roastable☆137Updated 5 months ago
- ☆213Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆351Updated last month
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆240Updated 3 months ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆40Updated 9 months ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- winPEAS, but for Active Directory☆135Updated 4 months ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆87Updated 6 months ago
- Kerberoast with ACL abuse capabilities☆352Updated 3 weeks ago
- Powershell script to extract information from boot PXE☆134Updated 5 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆116Updated 2 weeks ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆217Updated 2 weeks ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- Impacket is a collection of Python classes for working with network protocols.☆268Updated 3 weeks ago
- Windows Privilege Escalation☆73Updated 3 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆349Updated 2 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆572Updated 4 months ago