nccgroup / DroppedConnectionLinks
☆127Updated 2 years ago
Alternatives and similar repositories for DroppedConnection
Users that are interested in DroppedConnection are comparing it to the libraries listed below
Sorting:
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆94Updated last year
- Some scripts to support with importing large datasets into BloodHound☆80Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆105Updated 3 years ago
- Buggy script to play with GPOs☆111Updated 7 months ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆104Updated 3 years ago
- Get Fine Grained Password Policy☆72Updated 3 months ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆186Updated 3 years ago
- ☆123Updated last year
- Extendable payload obfuscation and delivery framework☆145Updated 2 years ago
- ☆119Updated 4 months ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆53Updated 4 years ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆95Updated last year
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- ACL abuse swiss-knife☆125Updated 2 years ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆120Updated 3 years ago
- ☆141Updated 3 years ago
- ☆72Updated last month
- A SOCKS proxy for Citrix.☆95Updated 2 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆56Updated 3 years ago
- Secretsdump C# version only supporting local (live) operation☆50Updated 3 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆137Updated 2 years ago
- ☆93Updated 2 years ago
- ☆56Updated last year
- Tool for interacting with outlook interop during red team engagements☆144Updated 4 years ago
- ☆120Updated 3 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆92Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆75Updated 2 years ago
- Exchangelib wrapper for pentesting☆64Updated 5 months ago
- ☆82Updated 11 months ago