johnventura / The-Salad-Project
☆17Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for The-Salad-Project
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- An offensive Powershell console☆30Updated 8 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- ☆41Updated 6 years ago
- Lutech TMS EHAT-NG☆14Updated 7 years ago
- This tool will extract useful information from the McAfee update SiteList file and decrypt the associated password for each entry.☆26Updated 6 years ago
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆33Updated 5 years ago
- Executes lateral movement through PowerPoint DCOM objects☆19Updated 6 years ago
- ☆19Updated 7 years ago
- ☆25Updated 7 years ago
- Office 365 MFA capture toolkit☆12Updated 7 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 9 months ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Environmental (and http) keying for scripting languages☆39Updated 6 years ago
- ☆9Updated 6 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago
- B-Sides CBR 2018 talk about group policy and Grouper☆39Updated 5 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- ☆31Updated 2 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- ☆17Updated 9 years ago
- Powershell Persistence Locator☆66Updated 8 years ago
- The initial conversation slides and menu of scenarios☆38Updated 3 years ago
- PIC code gen and loading☆14Updated 7 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 6 years ago
- PowerShell Empire docker build☆23Updated 8 years ago
- Useful Threat Hunting Stuff☆31Updated 4 years ago
- List of PowerShell scripts conjured up for my consumption (you are welcome to use)☆36Updated 11 years ago