oppsec / breads
Breaking Active Directory Security with π
β23Updated last month
Related projects β
Alternatives and complementary repositories for breads
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting commaβ¦β33Updated 11 months ago
- β15Updated last year
- β46Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.β27Updated last year
- β51Updated last year
- exfiltration/infiltration toolkitβ23Updated 10 months ago
- Cobalt Strike BOFSβ16Updated 10 months ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testingβ14Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.β35Updated last year
- Deathstar is an Empire plugin that automates gaining Domain and/or Enterprise Admin rights in Active Directory environments using common β¦β15Updated 10 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Direβ¦β33Updated 5 months ago
- β25Updated last year
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Suβ¦β37Updated 11 months ago
- A repository with my code snippets for research/education purposes.β50Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.β22Updated 2 years ago
- Linux Post-Exploitation tools wrapperβ20Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.β43Updated last year
- My journey and notes on learning Offensive Security from the ground upβ16Updated 8 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSLβ39Updated 5 months ago
- This map lists the essential techniques to bypass anti-virus and EDRβ14Updated last year
- Simple Shellcode Runner in Rust Languageβ17Updated 11 months ago
- A small red team courseβ32Updated last year
- CIS Benchmark testing of Windows SIEM configurationβ43Updated last year
- Passworld is a fully customizable wordlist generatorβ14Updated last month
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.β19Updated 6 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.β40Updated last year
- MacroExploit use in excel sheetβ20Updated last year
- A vSphere deployment of GOADv2 BETA Testing (v0.1)β26Updated 10 months ago
- An offensive security framework for writing payloadsβ15Updated 2 years ago