nccgroup / SteppingStones
A Red Team Activity Hub
☆182Updated this week
Alternatives and similar repositories for SteppingStones:
Users that are interested in SteppingStones are comparing it to the libraries listed below
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- ☆185Updated 3 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- ☆145Updated 10 months ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆154Updated 4 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆183Updated last month
- Custom Queries - Brought Up to BH4.1 syntax☆237Updated 2 months ago
- Make everyone in your VLAN ASRep roastable☆164Updated last month
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆176Updated 9 months ago
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆249Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- Everything and anything related to password spraying☆128Updated 7 months ago
- Find potential DLL Sideloads on your windows computer☆168Updated this week
- A Python POC for CRED1 over SOCKS5☆139Updated 3 months ago
- ☆176Updated last month
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.☆182Updated last month
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆271Updated last month
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last week
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆202Updated last year
- Timeroasting scripts by Tom Tervoort☆253Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆152Updated last month
- ☆96Updated 2 years ago
- ☆113Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆174Updated 3 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆101Updated last year
- Continuous password spraying tool☆121Updated 3 weeks ago
- ☆281Updated last year
- ☆126Updated 6 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆166Updated last year