ly4k / Impacket
Modified version of Impacket to use dynamic NTLMv2 Challenge/Response
☆18Updated 2 years ago
Alternatives and similar repositories for Impacket:
Users that are interested in Impacket are comparing it to the libraries listed below
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 7 months ago
- ☆46Updated last year
- Scripts to interact with Microsoft Graph APIs☆32Updated 2 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- ☆23Updated 8 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- Extract registry and NTDS secrets from local or remote disk images☆34Updated 4 months ago
- Reverse-HTTP Redirector via DigitalOcean Apps Platform☆28Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Validates priv escalation of AD trusts☆34Updated 3 weeks ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Mythic C2 wrapper for NimSyscallPacker☆22Updated last month
- Tool for issuing manual LDAP queries which offers bofhound compatible output☆17Updated 3 months ago
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- Tool to aid in dumping LSASS process remotely☆35Updated 5 months ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆52Updated 3 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated 7 months ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- A simple rpc2socks alternative in pure Go.☆26Updated 6 months ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆12Updated 2 years ago
- Python3 rewrite of AsOutsider features of AADInternals☆39Updated 3 weeks ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- A script that parses PowerView's output for GPO analysis. Integrated into bloodhound to find misconfigurations of URA, SMB signing etc☆12Updated 4 years ago