leechristensen / Random
Assorted scripts and one off things
☆262Updated 4 months ago
Alternatives and similar repositories for Random:
Users that are interested in Random are comparing it to the libraries listed below
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- ☆256Updated 2 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆375Updated 5 years ago
- Lateral Movement technique using DCOM and HTA☆230Updated 2 years ago
- A Bring Your Own Land Toolkit that Doubles as a WMI Provider☆284Updated 6 years ago
- Obfuscated Penetration Testing PowerShell scripts☆139Updated 2 months ago
- Various Cheat Sheets☆180Updated 3 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆320Updated 7 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆245Updated 4 years ago
- PSAmsi is a tool for auditing and defeating AMSI signatures.☆388Updated 6 years ago
- Detect and abuse risky SPNs☆260Updated 7 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆322Updated 5 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- Misc. PowerShell scripts☆115Updated 8 years ago
- In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync)☆163Updated 7 years ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆229Updated 7 years ago
- PoSh BloodHound Dog Whisperer☆188Updated last year
- Parse PowerShell and Security event logs for sensitive information.☆123Updated 5 years ago
- ☆272Updated 2 years ago
- A C# implementation of PrivExchange by @_dirkjan.☆156Updated 5 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆255Updated 6 years ago
- Malicious WMI Events using PowerShell☆376Updated 8 years ago
- A collection of files for adding and leveraging custom properties in BloodHound.☆182Updated 5 years ago
- ☆229Updated 6 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆168Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆150Updated 6 years ago