nccgroup / GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
☆263Updated last year
Related projects ⓘ
Alternatives and complementary repositories for GTFOBLookup
- ☆154Updated 2 years ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆244Updated 2 years ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆138Updated 3 years ago
- linikatz is a tool to attack AD on UNIX☆527Updated last year
- ☆134Updated last year
- Active Directory ACL exploitation with BloodHound☆703Updated 3 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The …☆317Updated last year
- Proof of Concept for CVE-2019-18634☆208Updated 3 years ago
- MS17-010☆269Updated 2 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Active Directory Labs/exams Review☆242Updated 3 years ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆348Updated 3 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆199Updated last year
- Collection of things made during my OSCP journey☆253Updated 6 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆101Updated 2 years ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆466Updated 4 months ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆496Updated 2 years ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆84Updated 3 years ago
- A Linux enumeration script for Hack The Box☆187Updated 4 years ago
- This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification☆142Updated 3 years ago
- ☆383Updated 3 years ago
- Powershell crazy and sometimes diabolic scripts☆147Updated 4 years ago
- Dumping LAPS from Python☆255Updated last year
- Windows Kernel Exploits☆65Updated 7 years ago
- ☆127Updated 6 months ago
- scan for NTLM directories☆346Updated 4 months ago
- Juicy Potato for x86 Windows☆117Updated 5 years ago
- Linux PAM Backdoor☆314Updated last year