outflanknl / Recon-AD
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
☆316Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Recon-AD
- Run Rubeus via Rundll32☆198Updated 4 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆209Updated 3 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆254Updated 2 years ago
- A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.☆424Updated 2 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆465Updated 2 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆221Updated 4 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆175Updated 2 months ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆198Updated 4 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- DAFT: Database Audit Framework & Toolkit☆173Updated 3 years ago
- Collection of cyphers for bloodhound☆141Updated 4 months ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Run shellcode from resource☆253Updated 3 years ago
- ☆347Updated 2 years ago
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆373Updated 5 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆165Updated 4 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- .NET Project for performing Authenticated Remote Execution☆378Updated last year
- Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls…☆215Updated 4 years ago
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆258Updated 4 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆210Updated last year