kabutor / RecoverOfflineCertificate
How to recover a certificate from a broken (offline) Windows box
☆11Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for RecoverOfflineCertificate
- ☆17Updated 2 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- ☆108Updated 3 years ago
- SMB Named Pipe shell☆63Updated 7 years ago
- ☆15Updated 2 years ago
- ☆18Updated 4 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Random Hashcat Scrips☆22Updated last month
- PetitPotam fork with Kerberos support in the impacket script☆17Updated 3 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆84Updated 3 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- DES Rainbow Table Online Phase☆23Updated 7 years ago
- SAP Message Server research presented at OPCDE 2019☆31Updated 4 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆63Updated 3 years ago
- Tool to download, install, and run macOS capable command & control servers (i.e., C2s with macOS payloads/clients) as docker containers f…☆16Updated 3 years ago
- A PowerShell script to parse the docx/docm file format and update the template location.☆17Updated 5 years ago
- ☆17Updated 5 years ago
- ☆28Updated 7 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆36Updated 4 years ago
- Weapons Training for the Empire Workshop☆13Updated 6 years ago
- ☆53Updated last year
- D/Invoke port of UrbanBishop☆29Updated 3 years ago
- Proper Payload Protection Prevents Poor Performance☆73Updated 2 years ago
- A collection of Neo4j/BloodHound queries to collect interesting information.☆45Updated 2 years ago
- ☆12Updated 5 years ago
- Automation Engine using the Covenant API and lua scripting☆24Updated last year
- Validates username & password combination(s) across a host or group of hosts using the SMB protocol.☆14Updated 4 years ago
- Powershell script to emulate the "blast radius" of a ransomware infection.☆26Updated 3 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago