logangoins / Cable
.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation
☆372Updated last month
Alternatives and similar repositories for Cable
Users that are interested in Cable are comparing it to the libraries listed below
Sorting:
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆353Updated 5 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆219Updated 2 months ago
- A BloodHound collector for Microsoft Configuration Manager☆319Updated 4 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆148Updated last month
- Some scripts to abuse kerberos using Powershell☆339Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆418Updated last month
- Find potential DLL Sideloads on your windows computer☆203Updated 4 months ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆251Updated 2 weeks ago
- MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.☆279Updated 9 months ago
- Active Directory Auditing and Enumeration☆451Updated this week
- Lab used for workshop and CTF☆182Updated this week
- ☆164Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆301Updated 6 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆142Updated last month
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆171Updated last month
- ☆302Updated 2 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆355Updated 4 months ago
- winPEAS, but for Active Directory☆150Updated last month
- Python implementation of GhostPack's Seatbelt situational awareness tool☆257Updated 6 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆200Updated 7 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆219Updated last month
- Generate and Manage KeyCredentialLinks☆157Updated last week
- ☆192Updated 7 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆589Updated last week
- Abusing Intune for Lateral Movement over C2☆336Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆220Updated this week
- LDAP enumeration tool implemented in Python3☆226Updated 7 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆184Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆154Updated 4 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated 11 months ago