mgeeky / AzureRT
AzureRT - A Powershell module implementing various Azure Red Team tactics
☆228Updated 2 years ago
Alternatives and similar repositories for AzureRT:
Users that are interested in AzureRT are comparing it to the libraries listed below
- Identify the attack paths in BloodHound breaking your AD tiering☆313Updated 2 years ago
- ☆243Updated last year
- Material for the "Hands-On BloodHound" Workshop☆107Updated 3 years ago
- A tool for pointesters to find candies in SharePoint☆242Updated 2 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆214Updated 3 years ago
- GolenGMSA tool for working with GMSA passwords☆138Updated 9 months ago
- SpecterOps Presentations☆185Updated 2 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 11 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- ☆361Updated 5 months ago
- A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user☆252Updated 2 years ago
- Azure AD cheatsheet for the CARTP course☆103Updated 2 years ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆203Updated last year
- Finding all things on-prem Microsoft for password spraying and enumeration.☆251Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 10 months ago
- ☆144Updated last year
- A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)☆179Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated last year
- ☆155Updated 2 months ago
- Custom Queries - Brought Up to BH4.1 syntax☆240Updated 3 months ago
- ☆175Updated last month
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- Run Powershell without software restrictions.☆284Updated 3 years ago
- Collection of cyphers for bloodhound☆147Updated 7 months ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆335Updated 3 years ago
- Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb☆144Updated 4 years ago
- ☆204Updated 2 years ago
- ☆358Updated 3 years ago
- ☆80Updated 4 years ago
- ☆96Updated 2 years ago