mvelazc0 / SharpShareFinderLinks
SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveraging .NET parallelism.
☆35Updated last year
Alternatives and similar repositories for SharpShareFinder
Users that are interested in SharpShareFinder are comparing it to the libraries listed below
Sorting:
- Microsoft Graph API post-exploitation toolkit☆95Updated last year
- Default Detections for EDR☆97Updated last year
- Baseline a Windows System against LOLBAS☆69Updated last year
- ☆46Updated 2 years ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- ☆85Updated 3 years ago
- Living off the land searches for explorer and sharepoint☆92Updated last month
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆94Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆43Updated 11 months ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated 2 years ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆35Updated last year
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆91Updated 5 months ago
- Abuse Azure API permissions for red teaming☆70Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 3 years ago
- Living Off the Foreign Land setup scripts☆74Updated 10 months ago
- Fun GUI for Group3rs output log☆37Updated 2 years ago
- ☆44Updated last year
- A tool to create randomly insecure file shares that also contain unsecured credential files☆47Updated last year
- ☆27Updated 4 years ago
- Resources Links for the Research Based on Josh Prager and Nico Shyne's☆13Updated last year
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆91Updated 5 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆66Updated 9 months ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆57Updated 3 years ago
- Source code and examples for PassiveAggression☆64Updated last year
- Extract registry and NTDS secrets from local or remote disk images☆45Updated 10 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 3 years ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆29Updated 2 years ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆43Updated 3 weeks ago
- Interactive PowerShell framework for testing WMI, COM, LOLBAS, and persistence techniques☆62Updated 2 weeks ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆97Updated 2 months ago