nheiniger / SnaffPoint
A tool for pointesters to find candies in SharePoint
☆242Updated 2 years ago
Alternatives and similar repositories for SnaffPoint:
Users that are interested in SnaffPoint are comparing it to the libraries listed below
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆321Updated 11 months ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆223Updated last year
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆377Updated 2 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆242Updated 3 months ago
- Identifies the bytes that Microsoft Defender flags on.☆82Updated 2 years ago
- ☆310Updated 3 months ago
- ☆157Updated 3 months ago
- Identify the attack paths in BloodHound breaking your AD tiering☆314Updated 2 years ago
- ☆145Updated last week
- ☆132Updated 7 months ago
- Azure AD cheatsheet for the CARTP course☆105Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆384Updated 10 months ago
- Inject remote template link into word document for remote template injection☆167Updated 4 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆166Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆264Updated 3 years ago
- Finding all things on-prem Microsoft for password spraying and enumeration.☆251Updated 2 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆113Updated 4 years ago
- ☆363Updated 3 years ago
- Modular Enumeration and Password Spraying Framework☆116Updated 10 months ago
- Timeroasting scripts by Tom Tervoort☆266Updated last year
- PowerShell Constrained Language Mode Bypass☆247Updated 4 years ago
- ☆186Updated last year
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- ☆96Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated 2 months ago
- A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user☆252Updated 2 years ago
- Make everyone in your VLAN ASRep roastable☆177Updated last week
- ☆208Updated 2 years ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.