kurtjarvis / PowershellActiveDirectoryAbuse
Pentester Academy notes and commands from the CRTP/CRTE/PACES courses
☆14Updated 2 years ago
Alternatives and similar repositories for PowershellActiveDirectoryAbuse:
Users that are interested in PowershellActiveDirectoryAbuse are comparing it to the libraries listed below
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆39Updated 3 years ago
- ☆28Updated 3 years ago
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆21Updated 2 years ago
- ☆25Updated last year
- ☆15Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 3 years ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- Cobalt Strike BOFS☆16Updated last year
- Open-Source Phishing Toolkit☆18Updated 3 years ago
- ☆19Updated last year
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- C2Matrix Automation☆11Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆1Updated 10 months ago
- S3 bucket enumerator☆29Updated 6 years ago
- Automated HTTP Request Repeating With Burp Suite☆37Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- Wounty is a simple web enumeration script that makes use of other popular tools to automate the early stages of recognition in Bug Bounty…☆14Updated 3 years ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- A script used to query the dehashed API and filter for more useful results☆15Updated 3 years ago
- ☆20Updated 3 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)☆16Updated 9 months ago
- ☆10Updated 3 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆24Updated 8 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- ☆16Updated 2 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago